US20200042982A1 - Digital Contracts in Blockchain Environments - Google Patents

Digital Contracts in Blockchain Environments Download PDF

Info

Publication number
US20200042982A1
US20200042982A1 US16/116,966 US201816116966A US2020042982A1 US 20200042982 A1 US20200042982 A1 US 20200042982A1 US 201816116966 A US201816116966 A US 201816116966A US 2020042982 A1 US2020042982 A1 US 2020042982A1
Authority
US
United States
Prior art keywords
blockchain
contract
data layer
private
entity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/116,966
Inventor
Paul Snow
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inveniam Capital Partners Inc
Original Assignee
Factom Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Factom Inc filed Critical Factom Inc
Priority to US16/116,966 priority Critical patent/US20200042982A1/en
Assigned to FACTOM, INC. reassignment FACTOM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SNOW, PAUL
Publication of US20200042982A1 publication Critical patent/US20200042982A1/en
Assigned to INVENIAM CAPITAL PARTNERS, INC. reassignment INVENIAM CAPITAL PARTNERS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FACTOM, INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0658Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed locally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Definitions

  • Blockchain usage is growing. As cryptographic blockchain gains acceptance, improved techniques are needed for executing digital contracts.
  • FIGS. 1-8 are simplified illustrations of entity-based cryptographic coinage, according to exemplary embodiments
  • FIGS. 9-11 are detailed illustrations of an operating environment, according to exemplary embodiments.
  • FIGS. 12-16 illustrate a blockchain data layer, according to exemplary embodiments
  • FIGS. 17-19 illustrate a digital contract, according to exemplary embodiments
  • FIGS. 20-22 illustrate a filling station, according to exemplary embodiments
  • FIG. 23 illustrates a public entity, according to exemplary embodiments
  • FIGS. 24-25 illustrate virtual computing, according to exemplary embodiments
  • FIG. 26 is a flowchart illustrating a method or algorithm for virtual processing of digital contracts, according to exemplary embodiments.
  • FIGS. 27-28 depict still more operating environments for additional aspects of the exemplary embodiments.
  • first, second, etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another. For example, a first device could be termed a second device, and, similarly, a second device could be termed a first device without departing from the teachings of the disclosure.
  • FIGS. 1-8 are simplified illustrations of entity-based cryptographic coinage 20 , according to exemplary embodiments.
  • any entity 22 may create its own cryptographic coinage 20 in a blockchain environment 24 .
  • the entity 22 in other words, may establish entity-specific electronic tokens 26 to access and/or to use the blockchain environment 24 .
  • exemplary embodiments may be applied to any entity 22 , most readers are thought familiar with financial services. That is, suppose the entity 22 is a bank, lender, or other financial institution 28 (such as PIMCO®, CITI®, or BANK OF AMERICA®). As the reader likely understands, the financial institution 28 creates a massive amount of banking records, transaction records, mortgage instruments, and other private data 30 .
  • FIG. 1 illustrates a private blockchain 34 . That is, the financial institution 28 cryptographically hashes the private data 30 into the private blockchain 34 and sends or feeds the private blockchain 34 to a blockchain data layer 36 .
  • the blockchain data layer 36 generates various data records 38 , as later paragraphs will explain.
  • the blockchain data layer 36 may also add another layer of cryptographic hashing to generate a public blockchain 40 .
  • the blockchain data layer 36 acts as a validation service 42 and generates a cryptographic proof 44 .
  • the public blockchain 40 thus publishes the cryptographic proof 44 as a public ledger 46 that establishes chains of blocks of immutable evidence.
  • the entity-specific tokens 26 are associated with the entity 22 .
  • the financial institution 28 for example, generates and/or issues the entity-specific tokens 26 to access the private blockchain 34 .
  • the private blockchain 34 represents hashes of the financial institution's private data 30
  • the private blockchain 34 may be considered a private resource or property of the financial institution 28 . That is, the private blockchain 34 is controlled by, or affiliated with, the financial institution 28 , so the financial institution 28 may control who adds and/or writes to the private blockchain 34 and who reads, accesses, or receives the private blockchain 34 .
  • the entity-specific tokens 26 may thus be control mechanisms. While the entity-specific tokens 26 may have any functional scheme, FIG. 1 illustrates a private credit token 50 and a private tradeable token 52 .
  • the entity's credit token 50 may be acquired and then spent or burned when accessing the financial institution's private blockchain 34 .
  • the entity's credit token 50 in other words, represents any credit-based entry system associated with the financial institution's private blockchain 34 .
  • the tradeable token 52 may be generated for transfer among others.
  • the entity 22 generates the tradeable token 52 to be traded and/or spent.
  • the tradeable token 52 in other words, may be considered as the entity's specific, private currency to be used as the entity 22 governs.
  • the blockchain 34 may further reference a digital contract 54 .
  • the digital contract 54 is a software program that adds one or more layers of information onto digital transactions being executed by or on the blockchain 34 .
  • the digital contract 54 is sometimes referred to as a self-executing or “smart” contract between parties to a transaction.
  • the parties to the digital contract 54 may be compensated. While there are many compensation schemes, most readers are perhaps familiar with crypto-compensation. That is, when the digital contract 54 successfully executes, perhaps the parties exchange, trade, or transfer the credit token 50 and/or the tradeable token 52 . When any party, or all the parties, perform their assigned role in the transaction, value is given via the credit token 50 and/or the tradeable token 52 .
  • the digital contract 54 is thus a computer program or code that verifies and/or enforces negotiation and/or performance of a contract between parties.
  • One fundamental purpose of so-called smart contracts is to integrate the practice of contract law and related business practices with electronic commerce protocols between parties or devices via the Internet.
  • Smart contracts may leverage a user interface that provides one or more parties or administrators access, which may be restricted at varying levels for different people, to the terms and logic of the contract.
  • Smart contracts typically include logic that emulates contractual clauses that are partially or fully self-executing and/or self-enforcing.
  • Smart contracts are digital rights management (DRM) used for protecting copyrighted works, financial cryptography schemes for financial contracts, admission control schemes, token bucket algorithms, other quality of service mechanisms for assistance in facilitating network service level agreements, person-to-person network mechanisms for ensuring fair contributions of users, and others.
  • Smart contract infrastructure can be implemented by replicated asset registries and contract execution using cryptographic hash chains and Byzantine fault tolerant replication. For example, each node in a peer-to-peer network or blockchain distributed network may act as a title registry and escrow, thereby executing changes of ownership and implementing sets of predetermined rules that govern transactions on the network. Each node may also check the work of other nodes and in some cases, as noted above, function as miners or validators.
  • FIGS. 2-3 illustrate examples of the entity-specific tokens 26 .
  • a third-party 60 wishes to receive, read, write to, or otherwise access the financial institution's private blockchain 34 and/or the digital contract 54 .
  • exemplary embodiments may require that the third-party 60 spend or burn one or more of the credit tokens 50 .
  • the credit token 50 may thus control access to the financial institution's private blockchain 34 and/or the digital contract 54 .
  • vendors, service providers, individual users, and other third-parties 60 may wish to access the hash values of the private data 30 contained within the financial institution's private blockchain 34 .
  • the third party may want to access, inspect, execute, or verify the digital contract 54 .
  • the financial institution 28 may thus require that the third-party 60 redeem the entity's credit token(s) 50 before granting read, write, or access permission to the digital contract 54 .
  • the financial institution 28 may additionally or alternatively require redemption of the entity's credit token(s) 50 for using protocols, rules, and application programming interfaces (“APIs”) associated with the private blockchain 34 and/or the digital contract 54 .
  • APIs application programming interfaces
  • the financial institution 28 may thus establish or issue its own credit tokens 50 and even govern their usage restrictions 62 and value 64 , as later paragraphs will explain.
  • FIG. 3 illustrates the tradeable token 52 .
  • the financial institution 28 may establish the tradeable token 52 and also govern its usage restrictions 62 and value 64 .
  • the tradeable token 52 in other words, is a cryptocurrency or “coin.”
  • the tradeable token 52 may be earned. That is, anyone (such as the third party 60 ) may earn the tradeable token 52 according to the usage restrictions 62 . For example, suppose the blockchain data layer 36 earns the entity's tradeable token(s) 52 in exchange for the validation service 42 .
  • a provider of the validation service 42 is paid, or earns, the entity's tradeable token(s) 52 for processing or executing the digital contract 54 and/or for cryptographically hashing the proof 44 of the digital contract 54 .
  • the provider of the validation service 42 may also be paid in the entity's tradeable token(s) 52 for publishing the proof 44 .
  • the tradeable token 52 may thus be transferred as currency according to the usage restrictions 62 and its value 64 .
  • FIG. 4 illustrates transaction records 70 .
  • the transaction record 70 may be generated.
  • the transaction record 70 may then be documented in the blockchain environment 24 .
  • the entity-specific tokens 26 may be addressable. That is, the credit token 50 and the tradeable token 52 may be uniquely associated with a common, single cryptographic address 72 .
  • the cryptographic address 72 may represent an owner or holder (e.g., the entity 22 or the third-party 60 ).
  • the entity-specific tokens 26 may be assigned or associated with the cryptographic address 72 .
  • the cryptographic address 72 may then be received by, and propagated within, the blockchain data layer 36 to identify the corresponding data records 38 .
  • the blockchain data layer 36 may even hash the cryptographic address 72 as the cryptographic proof 44 of the transaction records 70 . Exemplary embodiments thus publically document the transaction records 70 involving the entity-specific tokens 26 , based on the single cryptographic address 72 . In simple words, the blockchain data layer 36 publishes ownership and transfer proofs 44 of the credit token 50 and the tradeable token 52 based on the transaction records 70 associated with the single cryptographic address 72 .
  • the transaction records 70 may also document the digital contract 54 . Whenever the digital contract 54 is generated, processed, or even executed, the transaction record 70 may be generated. The transaction record 70 may then be documented in the blockchain environment 24 .
  • the entity-specific tokens 26 may be earned as payment according to the executable terms of the digital contract 54 .
  • the entity-specific tokens 26 may additionally or alternatively be earned or awarded for processing or executing a portion of, or entirely, the digital contract 54 .
  • the entity-specific tokens 26 may thus be uniquely associated with a party to the digital contract 54 and/or with a service provider/processor of the digital contract 54 .
  • the transaction record 70 may document the parties to the digital contract 54 , a transactional description describing a transaction governed by the digital contract 54 , and any financial or performance terms.
  • the transaction record 70 may thus document an offer, an acceptance, a consideration, and terms.
  • the single cryptographic address 72 may represent a party to the digital contract 54 and/or with a service provider/processor of the digital contract 54 .
  • the entity-specific tokens 26 may be received by, and propagated within, the blockchain data layer 36 to identify the corresponding data records 38 .
  • the blockchain data layer 36 may thus publish the proofs 44 of the digital contract 54 and any entity-specific tokens 26 paid or exchanged, according to the transaction records 70 .
  • FIG. 5 illustrates a filling station 80 in the blockchain environment 24 .
  • the filling station 80 allows the third party 60 to replenish or fill an account 82 .
  • the third-party entity 22 may be required to spend the tokens 26 to access the financial institution's private blockchain 34 and/or the digital contract 54 .
  • the tokens 26 may also be earned or transferred according to the terms of the digital contract 54 .
  • the account 82 may thus be established, and the account 82 maintains a monetary or numerical balance 84 of the tokens 26 . As the tokens 26 are spent, traded, or redeemed, the account 82 may need filling to continue using or accessing the blockchain 34 and/or the digital contract 54 .
  • the filling station 80 may access both the transaction records 70 and the blockchain data layer 36 . Because the blockchain data layer 36 may document the data records 38 using the single cryptographic address 72 , the single cryptographic address 72 may serve as a common reference or query parameter with the entity's transaction records 70 . The filling station 80 , in other words, may use the single cryptographic address 72 to identify the transaction records 70 that correspond to the blockchain data layer 36 . The filling station 80 may thus present a transaction summary of the account 82 and the balance 84 . Because blockchain data layer 36 may track and/or prove the transaction records 70 , exemplary embodiments may search the blockchain data layer 36 for the single cryptographic address 72 .
  • the filling station 80 may query the blockchain data layer 36 for the single cryptographic address 72 , and the blockchain data layer 36 may identify the transaction records 70 that match the single cryptographic address 72 . The filling station 80 may then process the transaction records 70 to provide the transaction summary of the account 82 , the balance 84 , and any other transactional data. The filling station 80 may also allow the user to replenish an amount or value of the tokens 26 , thus allowing the user to continue exchanging the tokens 26 for access to the private blockchain 34 , the blockchain data layer 36 , and/or the digital contract 54 .
  • FIG. 6 further illustrates the filling station 80 .
  • the blockchain data layer 36 may have its own cryptocoinage 90 . That is, a provider of the blockchain data layer 36 may establish its cryptocoinage 90 for accessing and/or using the validation service 42 .
  • the cryptocoinage 90 may thus include a credit token and a tradeable token (not shown for simplicity).
  • the credit token may be required to enter or access the blockchain data layer 36 to receive the validation service 42 , and the tradeable token may be earned for participating in the validation service 42 .
  • the filling station 80 may use the single cryptographic address 72 .
  • the third party 60 may use the single cryptographic address 72 to access the entity's cryptocoinage 20 and the blockchain data layer's cryptocoinage 90 . Exemplary embodiments may thus identify and track the transaction records 70 and the blockchain data layer's cryptocoinage 90 using the same, single cryptographic address 72 .
  • Exemplary embodiments thus present an elegant solution.
  • Any entity 22 may create its own private blockchain 34 and offer or present the digital contract 54 for self-execution.
  • the entity 22 may then establish or create the tokens 26 for using, accessing, or processing the entity's private blockchain 34 and/or the digital contract 54 .
  • the tokens 26 may have the value 64 , thus fostering a market for entity-specific tradeable assets in the blockchain environment 24 .
  • the tradable value 64 of the tokens 26 may thus drive demand to use the digital contracts 54 .
  • Exemplary embodiments may thus provide a two-token system that isolates any use of the entity's private blockchain 34 from the entity's tradeable token 52 .
  • the credit token 50 may be associated with the third party 60 (perhaps via the single cryptographic address 72 ), thus allowing the third party 60 to retrieve the account balance 84 from the filling station 80 and sign entries or other transactions.
  • the third party 60 may also use the single cryptographic address 72 to access the blockchain data layer 36 via the filling station 80 .
  • the filling station 80 is a single resource or destination (such as a secure web site) for managing a user's cryptographic coinage 20 and defining payments according to the digital contract 54 .
  • FIG. 7 expands the entity concept.
  • multiple, different entities 22 a - d provide their respective software applications 32 a - d that encrypt their respective private data 30 a - d as their individual, private blockchains 34 a - d .
  • FIG. 7 illustrates a simple example of four (4) different entities 22 a - d .
  • First entity 22 a again represents the bank, lender, or other financial institution 28 that encrypts its private data 30 a as its private blockchain 34 a .
  • Second entity 22 b represents any retailer 90 (such as HOME DEPOT®, KOHL'S®, or WALMART®) that encrypts its private data 30 b as its private blockchain 34 b .
  • Third entity 22 c represents a website 92 offering a service 94 (such as AMAZON®, NETFLIX®, or GOOGLE®) that encrypts its private data 30 c as the private blockchain 34 c .
  • Fourth entity 22 d represents an automotive or other manufacturer or supplier 96 (such as FORD®, TOYOTA®, or DELPHI®) that encrypts its private data 30 d as the private blockchain 34 d .
  • the entities 22 a - d thus use their respective software applications 32 a - d to provide a first layer 98 of cryptographic hashing.
  • the entities 22 a - d may also use their respective software applications 32 a - d to issue their own private and entity-specific cryptocoinage 20 a - d .
  • Each entity 22 a - d may then send their respective private blockchains 34 a - d to the blockchain data layer 36 , and the blockchain data layer 36 may add a second layer 100 of cryptographic hashing.
  • the blockchain data layer 36 thus generates the public blockchain 40 as a public resource or utility for record keeping. Any entity 22 that subscribes to the blockchain data layer 36 (such as by acquiring and/or spending the cryptocoinage 90 . Any entity 22 may thus write and store the proofs 44 of its private data 30 to the public blockchain 40 .
  • the blockchain data layer 36 acts as the public ledger 46 that establishes chain of blocks of immutable evidence.
  • each entity 22 a - d may establish its own private cryptocoinage 20 a - d .
  • Each entity's private software application 32 a - d may create and/or issue its cryptocoinage 20 a - d (such as respective entity-specific tokens 26 above explained).
  • Each entity 22 a - d may also establish its own usage restrictions and value (illustrated as reference numerals 62 and 64 in FIGS. 2-3 ) according to rules governing ownership, trade, and other policies.
  • Each entity 22 a - d may generate and sends its respective transaction records 70 a - d which reference each entity's single cryptographic address 72 a - d ) to the blockchain data layer 36 for documentation.
  • each entity 22 a - d may also specify their respective digital contract 54 a - d .
  • the blockchain data layer 36 may coordinate execution of any digital contract 54 a - d .
  • the blockchain data layer 36 may inspect any private blockchain 34 a - d and identify any information associated with the digital contract 54 a - d .
  • the blockchain data layer 36 may then execute the digital contract 54 a - d , and/or the blockchain data layer 36 may identify a service provider that executes the digital contract 54 a - d .
  • the blockchain data layer 36 may manage the execution of the digital contracts 54 a - d according to a subcontractor relationship.
  • a provider of the blockchain data layer 36 may then be compensated via any entity's cryptocoinage 20 a - d and/or the blockchain data layer's cryptocoinage 90 .
  • the filling station 80 is agnostic. Any user (such as the entity 22 a - d or the third party 60 ) may authenticate to the filling station 80 . Once authenticated, the user need only enter or provide the correct single cryptographic address 72 a - d to access the entity's private cryptocoinage 20 a - d , the blockchain data layer's cryptocoinage 90 , and/or the entity's digital contract 54 a - d .
  • the single cryptographic address 72 a - d allows the user to access her account 82 and balance 84 for the entity's private cryptocoinage 20 a - d , the blockchain data layer's cryptocoinage 90 , and/or the entity's digital contract 54 a - d .
  • the user may thus easily conduct transactions between the entity's private cryptocoinage 20 a - d and the blockchain data layer's cryptocoinage 90 .
  • the entity 22 a - d may fuel or replenish its supply of the blockchain data layer's cryptocoinage 90 , perhaps by redeeming or exchanging the entity's private cryptocoinage 20 a - d (perhaps according to an exchange rate or other value).
  • the provider of the blockchain data layer 36 may fuel or replenish its supply of the entity's private cryptocoinage 20 a - d by purchasing or exchanging the blockchain data layer's cryptocoinage 90 .
  • the provider of the blockchain data layer 36 may also earn the entity's private cryptocoinage 20 a - d by processing any portion of, or by executing, the entity's digital contract 54 a - d .
  • the respective private blockchains 34 a - d and the blockchain data layer 36 would contain the data records 38 confirming the processing and/or execution of the digital contract 54 a - d , so the transaction records 70 a - d thus propagate into the blockchain data layer 36 for public disclosure via the public blockchain 40 .
  • Any user that successfully authenticates to the filling station 80 may access a full accounting of his or her digital cryptocoinages 20 a - d and/or 90 and any digital contracts 54 , perhaps according to the respective single cryptographic address 72 a - d .
  • the user may thus buy, sell, trade, and/or redeem any entity-specific cryptocoinages 20 a - d and/or 90 , all by accessing the filling station 80 .
  • the user may buy or sell any entity's coins or replenish credits, all by accessing the filling station 80 .
  • the user may also track performance or obligations defined by the digital contracts 54 a - d and any payments or consideration received or paid.
  • the filling station 80 is another service offered by the blockchain data layer 36 . Because all the transaction records 70 in the blockchain data layer 36 are identifiable (perhaps via the single cryptographic address 72 ), the filling station 80 can present the summary of the user's credit tokens and tradeable tokens.
  • the filling station 80 may thus provide a single or universal electronic wallet for all of a user's digital coinage and credits, regardless of the issuing entity 22 a - d . The user may thus only perform a single authentication to the blockchain data layer 36 and access all her cryptofunds.
  • FIGS. 9-11 are more detailed illustrations of an operating environment, according to exemplary embodiments.
  • FIG. 8 illustrates an entity server 110 communicating with a data layer server 112 via a communications network 114 .
  • the entity server 110 operates on behalf of the entity 22 and generates the entity's private blockchain 34 .
  • the entity server 110 in other words, has a processor 116 (e.g., “ ⁇ P”), application specific integrated circuit (ASIC), or other component that executes the entity's software application 32 stored in a local memory device 118 .
  • the entity server 110 has a network interface to the communications network 114 , thus allowing two-way, bidirectional communication with the data layer server 112 .
  • the entity's software application 32 includes instructions, code, and/or programs that cause the entity server 110 to perform operations, such as calling, invoking, and/or applying an electronic representation of a hashing algorithm 120 to the entity's private data 30 .
  • the hashing algorithm 120 thus generates one or more hash values 122 , which are incorporated into the entity's private blockchain 34 .
  • the entity's software application 32 then instructs the entity server 110 to send the private blockchain 34 via the communications network 114 to a network address (e.g., Internet protocol address) associated with the data layer server 112 .
  • a network address e.g., Internet protocol address
  • the digital contract 54 may also be identified.
  • the entity's software application 32 may also instruct the entity server 110 to include the digital contract 54 as informational content in the private blockchain 34 .
  • the digital contract 54 may be identified by a contract identifier 124 and contractual information 126 .
  • the contract identifier 124 is any digital identifying information that uniquely identifies or references the digital contract 54 .
  • the contract identifier 124 may be an alphanumeric combination that uniquely identifies a vendor and/or version of the digital contract 54 and/or a processor or executioner of the digital contract 54 .
  • the contract identifier 124 may also be one of the unique hash values 122 (perhaps generated by the hashing algorithm 120 ) that is included within, or specified by, the private blockchain 34 .
  • the contractual information 126 may identify the parties to the digital contract 54 , their respective performance obligations and terms, and consideration.
  • FIG. 10 illustrates the blockchain data layer 36 .
  • the data layer server 112 has a processor 130 (e.g., “ ⁇ P”), application specific integrated circuit (ASIC), or other component that executes a data layer application 132 stored in a local memory device 134 .
  • the data layer server 112 has a network interface to the communications network 114 .
  • the data layer application 132 includes instructions, code, and/or programs that cause the data layer server 112 to perform operations, such as receiving the entity's private blockchain 34 , the digital contract 54 , the contract identifier 124 , and/or the contractual information 126 .
  • the data layer application 132 then causes the data layer server 112 to generate the blockchain data layer 36 .
  • the data layer application 132 may optionally call, invoke, and/or apply the hashing algorithm 120 to the data records 38 contained within the blockchain data layer 36 .
  • the data layer application 132 may also generate the public blockchain 40 .
  • the data layer application 132 may thus generate the public ledger 46 that publishes, records, or documents the digital contract 54 , the contract identifier 124 , and/or the contractual information 126 . Indeed, if the data layer application 132 processes and/or manages the digital contract 54 , the data records 38 may document any processing or execution, and the data layer application 132 may optionally apply the hashing algorithm 120 to the data records 38 to generate the cryptographic proof 44 of the digital contract 54 .
  • FIG. 11 illustrates additional publication mechanisms.
  • the data layer server 112 may generate and distribute the public blockchain 40 (via the communications network 114 illustrated in FIGS. 9-10 ) to one or more federated servers 140 . While there may be many federated servers 140 , for simplicity FIG. 11 only illustrates two (2) federated servers 140 a and 140 b .
  • the federated servers 140 a and 140 b provide a service and, in return, they are compensated according to a compensation or services agreement or scheme.
  • Exemplary embodiments include still more publication mechanisms.
  • the cryptographic proof 44 and/or the public blockchain 40 may be sent (via the communications network 114 illustrated in FIGS. 9-10 ) to a server 142 .
  • the server 142 may then add a another, third layer of cryptographic hashing (perhaps using the hashing algorithm 120 ) and generate another or second public blockchain 144 .
  • the server 142 and/or the public blockchain 144 may be operated by, or generated for, any entity, exemplary embodiments may integrate another cryptographic coin mechanism. That is, the server 142 and/or the public blockchain 144 may be associated with BITCOIN®, ETHEREUM®, RIPPLE®, or other cryptographic coin mechanism.
  • the cryptographic proof 44 and/or the public blockchain 40 may be publically distributed and/or documented as evidentiary validation. The cryptographic proof 44 and/or the public blockchain 40 may thus be historically and publically anchored for public inspection and review.
  • Exemplary embodiments may be applied regardless of networking environment. Exemplary embodiments may be easily adapted to stationary or mobile devices having cellular, wireless fidelity (WI-FI®), near field, and/or BLUETOOTH capability. Exemplary embodiments may be applied to mobile devices utilizing any portion of the electromagnetic spectrum and any signaling standard (such as the IEEE 802 family of standards, GSM/CDMA/TDMA or any cellular standard, and/or the ISM band). Exemplary embodiments, however, may be applied to any processor-controlled device operating in the radio-frequency domain and/or the Internet Protocol (IP) domain.
  • IP Internet Protocol
  • Exemplary embodiments may be applied to any processor-controlled device utilizing a distributed computing network, such as the Internet (sometimes alternatively known as the “World Wide Web”), an intranet, a local-area network (LAN), and/or a wide-area network (WAN).
  • Exemplary embodiments may be applied to any processor-controlled device utilizing power line technologies, in which signals are communicated via electrical wiring. Indeed, exemplary embodiments may be applied regardless of physical componentry, physical configuration, or communications standard(s).
  • Exemplary embodiments may utilize any processing component, configuration, or system.
  • Any processor could be multiple processors, which could include distributed processors or parallel processors in a single machine or multiple machines.
  • the processor can be used in supporting a virtual processing environment.
  • the processor could include a state machine, application specific integrated circuit (ASIC), programmable gate array (PGA) including a Field PGA, or state machine.
  • ASIC application specific integrated circuit
  • PGA programmable gate array
  • any of the processors execute instructions to perform “operations,” this could include the processor performing the operations directly and/or facilitating, directing, or cooperating with another device or component to perform the operations.
  • Exemplary embodiments may packetize.
  • the entity server 110 and the data layer server 112 may collect, send, and retrieve information.
  • the information may be formatted or generated as packets of data according to a packet protocol (such as the Internet Protocol).
  • the packets of data contain bits or bytes of data describing the contents, or payload, of a message.
  • a header of each packet of data may contain routing information identifying an origination address and/or a destination address.
  • FIGS. 12-16 further illustrate the blockchain data layer 36 , according to exemplary embodiments.
  • the blockchain data layer 36 chains hashed directory blocks 150 of data into the public blockchain 40 .
  • the blockchain data layer 36 accepts input data (such as the entity's private blockchain 34 illustrated in FIGS. 1-10 ) within a window of time. While the window of time may be configurable from fractions of seconds to hours, exemplary embodiments use ten (10) minute intervals.
  • FIG. 12 illustrates a simple example of only three (3) directory blocks 150 a - c of data, but in practice there may be millions or billions of different blocks.
  • Each directory block 150 of data is linked to the preceding blocks in front and the following or trailing blocks behind. The links are created by hashing all the data within a single directory block 150 and then publishing that hash value within the next directory block.
  • published data may be organized within chains 152 .
  • Each chain 152 is created with an entry that associates a corresponding chain identifier 154 .
  • Each entity 22 a - f in other words, may have its corresponding chain identifier 154 a - d .
  • the blockchain data layer 36 may thus track any data associated with the entity 22 a - f with its corresponding chain identifier 154 a - d .
  • New and old data in time may be associated with, linked to, identified by, and/or retrieved using the chain identifier 154 a - d .
  • Each chain identifier 154 a - d thus functionally resembles a directory 156 a - d (e.g., files and folders) for organized data entries according to the entity 22 a - f.
  • FIG. 14 illustrates the data records 38 in the blockchain data layer 36 .
  • data is received as an input (such as the private blockchain 34 and/or the digital contract 54 illustrated in FIGS. 1-10 )
  • data is recorded within the blockchain data layer 36 as an entry 160 . While the data may have any size, small chunks (such as 10 KB) may be pieced together to create larger file sizes.
  • One or more of the entries 160 may be arranged into entry blocks 162 representing each chain 152 according to the corresponding chain identifier 154 . New entries for each chain 152 are added to their respective entry block 162 (again perhaps according to the corresponding chain identifier 154 ).
  • all the entry blocks 162 are then placed within in the directory block 150 generated within or occurring within a window 164 of time. While the window 164 of time may be chosen within any range from seconds to hours, exemplary embodiments may use ten (10) minute intervals. That is, all the entry blocks 162 generated every ten minutes are placed within in the directory block 150 .
  • FIG. 15 illustrates cryptographic hashing.
  • the data layer server 112 executes the data layer application 132 to generate the data records 38 in the blockchain data layer 36 .
  • the data layer application 132 may then instruct the data layer server 112 to execute the hashing algorithm 120 on the data records 38 (such as the directory block 150 illustrated in FIGS. 12 & 14 ).
  • the hashing algorithm 120 thus generates one or more hash values 166 as a result, and the hash values 166 represent the hashed data records 38 .
  • the blockchain data layer 36 may apply a Merkle tree analysis to generate a Merkle root (representing a Merkle proof 44 ) representing each directory block 150 .
  • the blockchain data layer 36 may then publish the Merkle proof 44 (as this disclosure explains).
  • FIG. 16 illustrates hierarchical hashing.
  • the entity's private software application 32 provides the first layer 98 of cryptographic hashing and generates the private blockchain 34 .
  • the entity 22 then sends its private blockchain 34 (perhaps referencing or specifying the digital contract 54 ) to the data layer server 112 .
  • the data layer server 112 executing the data layer application 132 , generates the blockchain data layer 36 .
  • the data layer application 132 may optionally provide the second or intermediate layer 100 of cryptographic hashing to generate the cryptographic proof 44 .
  • the data layer application 132 may also publish any of the data records 38 as the public blockchain 40 , and the cryptographic proof 44 may or may not also be published via the public blockchain 40 .
  • the public blockchain 40 and/or the cryptographic proof 44 may be optionally sent to the server 142 as an input to yet another public blockchain 144 (again, such as BITCOIN®, ETHEREUM®, or RIPPLE®) for a third layer 170 of cryptographic hashing and public publication.
  • the first layer 98 and the second layer 100 thus ride or sit atop a conventional public blockchain 144 (again, such as BITCOIN®, ETHEREUM®, or RIPPLE®) and provide additional public and/or private cryptographic proofs 44 .
  • Exemplary embodiments may use any hashing function. Many readers may be familiar with the SHA-256 hashing algorithm.
  • the SHA-256 hashing algorithm acts on any electronic data or information to generate a 256-bit hash value 64 as a cryptographic key. The key is thus a unique digital signature.
  • hashing algorithms There are many hashing algorithms, though, and exemplary embodiments may be adapted to any hashing algorithm.
  • FIGS. 17-19 are more detailed illustrations of the digital contract 54 , according to exemplary embodiments.
  • the private entity 22 sends its private blockchain 34 to the network address associated with the data layer server 112 that generates the blockchain data layer 36 .
  • the private blockchain 34 may contain information representing the transaction records 70 associated with the entity's private cryptocoinage 20 (perhaps as one or more privately hashed blocks 180 of data).
  • the private blockchain 34 may also specify, or incorporate, information or data representing the single cryptographic address 72 and/or the digital contract 54 (e.g., the contract identifier 124 and the contractual information 126 , as explained with reference to FIGS. 9-10 ).
  • the single cryptographic address 72 and/or the digital contract 54 may additionally or alternatively be separately sent from the entity server 110 to the data layer server 112 .
  • the entity's private cryptocoinage 20 may be associated with the digital contract 54 and/or the single cryptographic address 72 .
  • the transaction records 70 and/or the privately hashed blocks 180 of data may thus specify, include, reference, and/or be associated with, and/or identified by, the single cryptographic address 72 , the digital contract 54 , the contract identifier 124 , and/or the contractual information 126 ).
  • the data records 38 may also carry or reference the contract identifier 124 . So, should the blockchain data layer 36 create or issue its own cryptocoinage 90 , the cryptocoinage 90 may also reference, be identified by, or be associated with the single cryptographic address 72 and/or the contract identifier 124 .
  • the single cryptographic address 72 and/or the contract identifier 124 may thus common indicators or reference data for tracking both the entity's private cryptocoinage 20 and the cryptocoinage 90 issued by the blockchain data layer 36 , according to the terms of the digital contract 54 .
  • the transaction records 70 (representing entity's private cryptocoinage 20 ) may thus be commonly mapped or identified to the cryptocoinage 90 issued by the blockchain data layer 36 and to the digital contract 54 .
  • FIG. 18 illustrates a simple illustration.
  • the contract identifier 124 (and/or its corresponding hash value) is received, the contract identifier 124 may propagate and be recorded within the blockchain data layer 36 .
  • the contract identifier 124 may be recorded in any of the entries 160 .
  • the entry 160 and thus the contract identifier 124 , may then be recorded and/or arranged as the entry block 162 and placed within the directory block 150 .
  • the entry 160 , the entry block 162 , and the directory block 150 may thus reference, specify, or be associated with, the contract identifier 124 .
  • the contract identifier 124 has thus propagated as informational content from the private blockchain 34 and into and through the blockchain data layer 36 .
  • the contract identifier 124 thus hierarchically moves through the multiple layers of cryptographic hashing for public publication.
  • the blockchain data layer 36 thus tracks the transaction records 70 involving the contract identifier 124 .
  • the blockchain data layer 36 may track contractual performance of the digital contract 54 via the transaction records 70 that reference or contain the contract identifier 124 .
  • the blockchain data layer 36 may also track ownership and transfer of the entity's private cryptocoinage 20 and the cryptocoinage 90 issued by the blockchain data layer 36 , all via the common single cryptographic address 72 and/or the contract identifier 124 .
  • FIG. 19 illustrates more details. While the single cryptographic address 72 and/or the contract identifier 124 may be any alphanumeric entry or biometric input, FIG. 19 illustrates a common authentication mechanism 190 . Here the same or similar authentication mechanism 190 is used to access both the entity's private cryptocoinage 20 and the cryptocoinage 90 issued by the blockchain data layer 36 . If a user of the blockchain data layer 36 satisfies the authentication mechanism 190 , then exemplary embodiments may access both the private cryptocoinage 20 , the cryptocoinage 90 , and/or the data records 38 associated with the contract identifier 124 .
  • the single cryptographic address 72 and/or the contract identifier 124 may be any unique alphanumeric entry, biometric input, user identifier, or other authentication credential. For example, most readers are likely familiar with an alphanumeric username and password, which is a common authentication mechanism 190 .
  • FIG. 19 illustrates a passphrase 192 (such as a multi-word mnemonic). When the entity's private cryptocoinage 20 is/are created, generated, or assigned, the entity's private cryptocoinage 20 may be assigned or associated with the passphrase 192 .
  • the passphrase 192 is unique to the registered owner, possessor, or user of the entity's private cryptocoinage 20 .
  • the passphrase 192 may even be hashed as a hash value and supplied to the blockchain data layer 36 (as above explained).
  • the passphrase 192 in other words, may be hashed as the single cryptographic address 72 and propagated within the blockchain environment 24 to document the transaction records 70 involving the entity's private cryptocoinage 20 .
  • the passphrase 192 may also authenticate to the cryptocoinage 90 . If the user correctly supplies the passphrase 192 , then the same user may conduct transactions involving the cryptocoinage 90 issued by the blockchain data layer 36 and/or involving the contract identifier 124 associated with the digital contract 54 . Exemplary embodiments thus allow the user to order transactions and exchanges involving the entity's private cryptocoinage 20 , the cryptocoinage 90 issued by the blockchain data layer 36 , and/or the digital contract 54 .
  • FIGS. 20-22 further illustrate the filling station 80 , according to exemplary embodiments.
  • the filling station 80 may be a public and/or private service for financial transactions involving the entity's private cryptocoinage 20 , the cryptocoinage 90 issued by the blockchain data layer 36 , and/or the digital contract 54 .
  • FIG. 20 illustrates the filling station 80 as a software-as-a-service offered by the secure data layer server 112 for accessing the blockchain data layer 36 .
  • the filling station 80 for example, may be a module within, or called by, the data layer application 132 .
  • FIG. 20 illustrates a web interface 194 . That is, the filling station 80 may be accessed via a webpage 196 .
  • the webpage 196 prompts the user to input her authentication credentials according to the authentication mechanism 190 (such as typing the passphrase 192 into a data field or audibly speaking the passphrase 192 ).
  • FIG. 21 further illustrates the web interface 194 .
  • the user accesses the filling station 80 using a user device 200 . While the user device 200 may be any processor-controlled device, most readers are familiar with a smartphone 202 . If the smartphone 202 correctly sends authentication credentials (such as the single cryptographic address 72 and/or passphrase 192 , as above explained), then the smartphone 202 may utilize the web interface 194 to the data layer server 112 and/or the blockchain data layer 36 . The smartphone 202 executes a web browser and/or a mobile application to send a request 204 specifying an address or domain name associated with or representing the filling station 80 .
  • authentication credentials such as the single cryptographic address 72 and/or passphrase 192
  • the web interface 194 to the data layer server 112 thus sends the webpage 196 as a response, and the user's smartphone 202 downloads the webpage 196 .
  • the smartphone 202 has a processor and memory device (not shown for simplicity) that causes a display of the webpage 196 as a graphical user interface (or “GUI”) 206 on its display device 208 .
  • the GUI 206 may generate one or more prompts or fields for specifying the authentication mechanism 190 and transactional options.
  • the user preferably enters, speaks, or otherwise provides the passphrase 192 .
  • Exemplary embodiments may or may not hash the authentication passphrase (using the hashing algorithm 120 above explained) to produce or generate a hashed passphrase.
  • Exemplary embodiments may then search the blockchain data layer 36 for the data records 38 . That is, exemplary embodiments may query the blockchain data layer 36 for a query parameter (such as the contract identifier 124 and/or its hashed value) and the blockchain data layer 36 identifies the data records 38 that match or reference the query parameter.
  • the filling station 80 may then process the data records 38 to provide a transactional summary 210 of the digital contract 54 .
  • the filling station 80 may also allow the user to replenish an amount or value of the private cryptocoinage 20 and/or the cryptocoinage 90 , even allowing the user to continue exchanging the cryptocoinage 20 for access to the blockchain data layer 36 .
  • Exemplary embodiments may thus share the common authentication mechanism 190 . If the entity's private software application 32 requires the same passphrase 192 to establish any terms of the digital contract 54 , then the passphrase 192 may have been hashed and recorded within the blockchain data layer 36 . The single cryptographic address 72 , the contract identifier 124 , and/or the passphrase 192 may be associated with the data records 38 representing the digital contract 54 , the private cryptocoinage 20 (issued by the entity 22 ), and the cryptocoinage 90 (issued by the blockchain data layer 36 ).
  • the filling station 80 may thus identify any of the data records 38 that are commonly associated with the contract identifier 124 , the private cryptocoinage 20 (issued by the entity 22 ), and/or the cryptocoinage 90 .
  • the filling station 80 thus allows the user to exchange cryptocoinage 20 and 90 for access to the private blockchain 34 and/or the blockchain data layer 36 .
  • FIG. 22 illustrates a query mechanism.
  • the data layer server 112 may access a database 220 of data layer records.
  • the database 220 of data layer records provides a referential record of the informational content contained within the blockchain data layer 36 .
  • FIG. 22 illustrates the data layer server 112 locally storing the database 220 of data layer records in its local memory device 134 , but the database 220 of data layer records may be remotely stored and accessed via the communications network 114 .
  • the data layer server 112 may query the database 220 of data layer records for the single cryptographic address 72 and/or the contract identifier 124 and identify and/or retrieve any corresponding data records 38 . While the database 220 of data layer records may have any logical structure, FIG.
  • the database 220 of data layer records as a table 222 that maps, converts, or translates the single cryptographic address 72 and/or the contract identifier 124 to its corresponding entry 160 , entry block 162 , and/or directory block 150 within the blockchain data layer 36 .
  • the data layer server 112 may add an entry to the database 220 of data layer records.
  • the database 220 of data layer tracks a comprehensive historical repository of information that is electronically associated with its corresponding contract identifier 124 .
  • the data layer server 112 may then read or retrieve the entry 160 , entry block 162 , and/or directory block 150 containing or corresponding to the contract identifier 124 .
  • Exemplary embodiments thus present the entity-specific cryptocoinage 20 .
  • Any entity 22 may create its own private blockchain 34 , establish its entity-specific tokens 26 , and define or offer digital contracts 54 .
  • the entity-specific tokens 26 may or may not have the value 64 .
  • the tradeable token 52 may have a market value based on supply and/or demand, thus allowing or causing the value 64 of the tradeable token 52 to rise/fall or to increase/decrease, based on market forces.
  • the credit token 50 may have a constant price or value, perhaps set by the entity 22 .
  • the entity-specific tokens 26 may be associated with the contract identifier 124 , thus allowing a faster and simpler accounting scheme for machine executable contractual terms.
  • Exemplary embodiments thus create coinage on top of coinage.
  • the hierarchical scheme (explained with reference to FIG. 16 ) allows the private entity 22 to establish its private cryptocoinage 20 hierarchically above the traditional BITCOIN®, ETHEREUM®, or RIPPLE® coinage.
  • the entity's private data 30 remains private, but the transaction records 70 may be publicly documented or proved via the traditional BITCOIN®, ETHEREUM®, or RIPPLE® environment.
  • the private entity 22 in other words, need to worry about or concern itself with public publication.
  • the private entity 22 need only subscribe (e.g., pay for write access) to the blockchain data layer 36 .
  • the digital contract 54 may also be offered, executed, and documented by the transaction records 70 .
  • FIG. 23 illustrates a public entity 230 , according to exemplary embodiments.
  • exemplary embodiments may be applied to public data 232 generated by the public entity 230 .
  • the public entity 230 may be a city, state, or federal governmental agency, but the public entity 230 may also be a contractor, non-governmental organization, or other actor that acts on behalf of the governmental agency.
  • the public entity 230 operates a public server 234 and applies its software application 236 to its public data 232 to generate its governmental blockchain 238 .
  • the public entity 230 may further generate/issue its cryptocoinage 240 and offer digital contracts 54 for governmental, public services.
  • the data layer server 112 receives the governmental blockchain 238 and generates the blockchain data layer 36 .
  • the data layer server 112 may then generate the public blockchain 40 representing any data records 38 representing the public data 232 and/or the cryptocoinage 240 .
  • FIGS. 24-25 illustrate virtual computing, according to exemplary embodiments.
  • exemplary embodiments may manage virtual machines (or “VM”) 250 that execute the digital contracts 54 a - d .
  • the data layer server 112 may provide virtual computing and/or virtual hardware resources to client devices (such as the entities 22 a - d sending their blockchains 34 a - d ).
  • the data layer server 112 may lend or share its hardware, computing, and programming resources in a virtual computing environment.
  • the data layer server 112 may thus operate or functions as a virtual, remote resource for executing the digital contracts 54 a - d and for generating the blockchain data layer 40 .
  • the data layer server 112 may present or operate as one or more of the virtual machines 250 .
  • Each one of the virtual machines 250 may provide its processing or application resource to any digital contract 54 . While there may be any number of the virtual machines 250 , FIG. 24 only illustrates a simple example of four (4) virtual machines 250 a - d . In other words, the number or instantiations may be several or even many, depending on complexity and resources. Virtual computing is generally known, so this disclosure need not dwell on known details.
  • contractual execution may be preassigned.
  • the data layer server 112 may receive many different blockchains 34 a - d , and each blockchain 34 a - d may specify or reference a different digital contract 54 a - d .
  • the data layer server 112 may provide resources to many different entities 22 a - d and their respective blockchains 34 a - d .
  • optimal management techniques may be desired. That is, as the entities 22 a - d send their digital contracts 54 a - d and/or make requests for contract processing, some of the shared resources in the data layer server 112 may be dedicated to particular ones of the digital contracts 54 .
  • the data layer server 112 may assign or distribute the various digital contracts 54 a - d to a particular virtual machine 250 for processing.
  • a particular virtual machine 250 for processing.
  • the data layer server 112 has four (4) virtual machines 250 a - d .
  • Each one of the virtual machines 250 a - d is dedicated to processing a particular one of the digital contracts 54 a - d . That is, each digital contract 54 a - d may be preassigned to a corresponding one of the virtual machines 250 a - d .
  • the data layer server 112 may inspect the private blockchains 34 a - d for the contract identifier 124 and determine which corresponding one of the virtual machines 34 a - d processes or executes the digital contract 54 a - d .
  • Each digital contract 54 a - d in other words, may be assigned to a virtual machine 250 a - d for dedicated processing.
  • FIG. 25 illustrates contractual assignments.
  • the data layer server 112 may access an electronic database 252 of virtual machines that defines assignments between the digital contracts 54 and their corresponding virtual machine 250 .
  • the database 252 may have any logical structure
  • FIG. 25 illustrates the database 252 as a table 254 that maps, converts, or translates the contract identifier 124 to its corresponding virtual machine 250 .
  • the database 252 may thus be preconfigured or preloaded with entries that assign or associate each virtual machine 250 to its corresponding contract identifier 124 .
  • the data layer server 112 may inspect the blockchain 34 for the contract identifier 124 .
  • the data layer server 112 may then query the database 252 for the contract identifier 124 to identify the corresponding virtual machine 250 .
  • the data layer server 112 may thus identify and/or retrieve an address, processor core, identifier, or other indicator assigned to the corresponding virtual machine 250 .
  • the database 252 may optionally contain entries that relate hashed values of the contract identifier 124 . Regardless, once the virtual machine 250 is identified, the data layer server 112 may direct, assign, or outsource the relevant data or information to the virtual machine 250 for processing.
  • FIG. 26 is a flowchart illustrating a method or algorithm for virtual processing of the digital contracts 54 , according to exemplary embodiments.
  • the private blockchain 34 is received by the data layer server 112 (Block 300 ).
  • the private blockchain 34 is inspected for the contract identifier 124 and/or its hash value (Block 302 ).
  • the database 252 is consulted to identify the virtual machine 250 (Block 304 ).
  • the virtual machine 250 is instructed to process or execute the digital contract 54 (Block 306 ).
  • the data records 38 in the blockchain data layer 36 are generated (Block 308 ), and the data records 38 describe the execution of the digital contract 54 by the virtual machine 250 .
  • the data records 38 may be hashed (Block 310 ) and incorporated into the public blockchain 34 (Block 312 ).
  • the filling station 80 may access the data records 38 in the blockchain data layer 36 (Block 316 ) representing the digital contract 54 .
  • FIG. 27 is a schematic illustrating still more exemplary embodiments.
  • FIG. 27 is a more detailed diagram illustrating a processor-controlled device 350 .
  • the entity's private software application 32 and/or the data layer application 132 may partially or entirely operate in any mobile or stationary processor-controlled device.
  • FIG. 27 illustrates the entity's private software application 32 and/or the data layer application 132 stored in a memory subsystem of the processor-controlled device 350 .
  • One or more processors communicate with the memory subsystem and execute either, some, or all applications. Because the processor-controlled device 350 is well known to those of ordinary skill in the art, no further explanation is needed.
  • FIG. 28 depicts other possible operating environments for additional aspects of the exemplary embodiments.
  • FIG. 28 illustrates the entity's private software application 32 and/or the data layer application 132 operating within various other processor-controlled devices 350 .
  • FIG. 28 illustrates that the entity's private software application 32 and/or the data layer application 132 may entirely or partially operate within a set-top box (“STB”) ( 352 ), a personal/digital video recorder (PVR/DVR) 354 , a Global Positioning System (GPS) device 356 , an interactive television 358 , a tablet computer 360 , or any computer system, communications device, or processor-controlled device utilizing any of the processors above described and/or a digital signal processor (DP/DSP) 362 .
  • STB set-top box
  • PVR/DVR personal/digital video recorder
  • GPS Global Positioning System
  • DSP digital signal processor
  • the processor-controlled device 350 may also include wearable devices (such as watches), radios, vehicle electronics, clocks, printers, gateways, mobile/implantable medical devices, and other apparatuses and systems. Because the architecture and operating principles of the various devices 350 are well known, the hardware and software componentry of the various devices 350 are not further shown and described.
  • Exemplary embodiments may be applied to any signaling standard. Most readers are thought familiar with the Global System for Mobile (GSM) communications signaling standard. Those of ordinary skill in the art, however, also recognize that exemplary embodiments are equally applicable to any communications device utilizing the Time Division Multiple Access signaling standard, the Code Division Multiple Access signaling standard, the “dual-mode” GSM-ANSI Interoperability Team (GAIT) signaling standard, or any variant of the GSM/CDMA/TDMA signaling standard. Exemplary embodiments may also be applied to other standards, such as the I.E.E.E. 802 family of standards, the Industrial, Scientific, and Medical band of the electromagnetic spectrum, BLUETOOTH and any other.
  • GSM Global System for Mobile
  • Exemplary embodiments may be physically embodied on or in a computer-readable storage medium.
  • This computer-readable medium may include CD-ROM, DVD, tape, cassette, floppy disk, optical disk, memory card, memory drive, and large-capacity disks.
  • This computer-readable medium, or media could be distributed to end-subscribers, licensees, and assignees.
  • a computer program product comprises processor-executable instructions for virtual execution of digital contracts, as the above paragraphs explain.

Abstract

Digital or “smart” contracts execute in a blockchain environment. Any entity (whether public or private) may specify a digital contract via a contract identifier in a blockchain. Because there may be many digital contracts offered as services, the contract identifier uniquely identifies a particular digital contract offered by a vendor or supplier. The contract identifier may also uniquely identify a virtual machine that executes the digital contract. Virtual machines may thus be preassigned to execute particular digital contracts. Moreover, data records in a blockchain data layer may be generated that document execution of the digital contract by the virtual machine. The data records in the blockchain data layer may also document any transaction records of a cryptocoinage that is paid, redeemed, traded, or transferred according to the terms of the digital contract.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application claims domestic benefit of U.S. Provisional Application No. 62/714,909 filed Aug. 6, 2018 and incorporated herein by reference in its entirety. This application relates to U.S. application Ser. No. 15/983,572 filed May 18, 2018 and incorporated herein by reference in its entirety. This application also relates to U.S. application Ser. No. 15/983,595 filed May 18, 2018 and incorporated herein by reference in its entirety. This application also relates to U.S. application Ser. No. 15/983,612 filed May 18, 2018 and incorporated herein by reference in its entirety. This application also relates to U.S. application Ser. No. 15/983,632 filed May 18, 2018 and incorporated herein by reference in its entirety. This application also relates to U.S. application Ser. No. 15/983,655 filed May 18, 2018 and incorporated herein by reference in its entirety.
  • BACKGROUND
  • Blockchain usage is growing. As cryptographic blockchain gains acceptance, improved techniques are needed for executing digital contracts.
  • BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS
  • The features, aspects, and advantages of the exemplary embodiments are understood when the following Detailed Description is read with reference to the accompanying drawings, wherein:
  • FIGS. 1-8 are simplified illustrations of entity-based cryptographic coinage, according to exemplary embodiments;
  • FIGS. 9-11 are detailed illustrations of an operating environment, according to exemplary embodiments;
  • FIGS. 12-16 illustrate a blockchain data layer, according to exemplary embodiments;
  • FIGS. 17-19 illustrate a digital contract, according to exemplary embodiments;
  • FIGS. 20-22 illustrate a filling station, according to exemplary embodiments;
  • FIG. 23 illustrates a public entity, according to exemplary embodiments;
  • FIGS. 24-25 illustrate virtual computing, according to exemplary embodiments;
  • FIG. 26 is a flowchart illustrating a method or algorithm for virtual processing of digital contracts, according to exemplary embodiments; and
  • FIGS. 27-28 depict still more operating environments for additional aspects of the exemplary embodiments.
  • DETAILED DESCRIPTION
  • The exemplary embodiments will now be described more fully hereinafter with reference to the accompanying drawings. The exemplary embodiments may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. These embodiments are provided so that this disclosure will be thorough and complete and will fully convey the exemplary embodiments to those of ordinary skill in the art. Moreover, all statements herein reciting embodiments, as well as specific examples thereof, are intended to encompass both structural and functional equivalents thereof. Additionally, it is intended that such equivalents include both currently known equivalents as well as equivalents developed in the future (i.e., any elements developed that perform the same function, regardless of structure).
  • Thus, for example, it will be appreciated by those of ordinary skill in the art that the diagrams, schematics, illustrations, and the like represent conceptual views or processes illustrating the exemplary embodiments. The functions of the various elements shown in the figures may be provided through the use of dedicated hardware as well as hardware capable of executing associated software. Those of ordinary skill in the art further understand that the exemplary hardware, software, processes, methods, and/or operating systems described herein are for illustrative purposes and, thus, are not intended to be limited to any particular named manufacturer.
  • As used herein, the singular forms “a,” “an,” and “the” are intended to include the plural forms as well, unless expressly stated otherwise. It will be further understood that the terms “includes,” “comprises,” “including,” and/or “comprising,” when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being “connected” or “coupled” to another element, it can be directly connected or coupled to the other element or intervening elements may be present. Furthermore, “connected” or “coupled” as used herein may include wirelessly connected or coupled. As used herein, the term “and/or” includes any and all combinations of one or more of the associated listed items.
  • It will also be understood that, although the terms first, second, etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another. For example, a first device could be termed a second device, and, similarly, a second device could be termed a first device without departing from the teachings of the disclosure.
  • FIGS. 1-8 are simplified illustrations of entity-based cryptographic coinage 20, according to exemplary embodiments. Here any entity 22 may create its own cryptographic coinage 20 in a blockchain environment 24. The entity 22, in other words, may establish entity-specific electronic tokens 26 to access and/or to use the blockchain environment 24. While exemplary embodiments may be applied to any entity 22, most readers are thought familiar with financial services. That is, suppose the entity 22 is a bank, lender, or other financial institution 28 (such as PIMCO®, CITI®, or BANK OF AMERICA®). As the reader likely understands, the financial institution 28 creates a massive amount of banking records, transaction records, mortgage instruments, and other private data 30. The financial institution 28 thus has a software application 32 that encrypts its private data 30. While the financial institution 28 may use any encryption scheme, FIG. 1 illustrates a private blockchain 34. That is, the financial institution 28 cryptographically hashes the private data 30 into the private blockchain 34 and sends or feeds the private blockchain 34 to a blockchain data layer 36. The blockchain data layer 36 generates various data records 38, as later paragraphs will explain. Moreover, the blockchain data layer 36 may also add another layer of cryptographic hashing to generate a public blockchain 40. The blockchain data layer 36 acts as a validation service 42 and generates a cryptographic proof 44. The public blockchain 40 thus publishes the cryptographic proof 44 as a public ledger 46 that establishes chains of blocks of immutable evidence.
  • The entity-specific tokens 26 are associated with the entity 22. The financial institution 28, for example, generates and/or issues the entity-specific tokens 26 to access the private blockchain 34. Because the private blockchain 34 represents hashes of the financial institution's private data 30, the private blockchain 34 may be considered a private resource or property of the financial institution 28. That is, the private blockchain 34 is controlled by, or affiliated with, the financial institution 28, so the financial institution 28 may control who adds and/or writes to the private blockchain 34 and who reads, accesses, or receives the private blockchain 34.
  • The entity-specific tokens 26 may thus be control mechanisms. While the entity-specific tokens 26 may have any functional scheme, FIG. 1 illustrates a private credit token 50 and a private tradeable token 52. The entity's credit token 50, for example, may be acquired and then spent or burned when accessing the financial institution's private blockchain 34. The entity's credit token 50, in other words, represents any credit-based entry system associated with the financial institution's private blockchain 34. The tradeable token 52, on the other hand, may be generated for transfer among others. The entity 22 generates the tradeable token 52 to be traded and/or spent. The tradeable token 52, in other words, may be considered as the entity's specific, private currency to be used as the entity 22 governs.
  • Moreover, the blockchain 34 may further reference a digital contract 54. The digital contract 54 is a software program that adds one or more layers of information onto digital transactions being executed by or on the blockchain 34. The digital contract 54 is sometimes referred to as a self-executing or “smart” contract between parties to a transaction. When the digital contract 54 is executed, the parties to the digital contract 54 may be compensated. While there are many compensation schemes, most readers are perhaps familiar with crypto-compensation. That is, when the digital contract 54 successfully executes, perhaps the parties exchange, trade, or transfer the credit token 50 and/or the tradeable token 52. When any party, or all the parties, perform their assigned role in the transaction, value is given via the credit token 50 and/or the tradeable token 52.
  • The digital contract 54 is thus a computer program or code that verifies and/or enforces negotiation and/or performance of a contract between parties. One fundamental purpose of so-called smart contracts is to integrate the practice of contract law and related business practices with electronic commerce protocols between parties or devices via the Internet. Smart contracts may leverage a user interface that provides one or more parties or administrators access, which may be restricted at varying levels for different people, to the terms and logic of the contract. Smart contracts typically include logic that emulates contractual clauses that are partially or fully self-executing and/or self-enforcing. Examples of smart contracts are digital rights management (DRM) used for protecting copyrighted works, financial cryptography schemes for financial contracts, admission control schemes, token bucket algorithms, other quality of service mechanisms for assistance in facilitating network service level agreements, person-to-person network mechanisms for ensuring fair contributions of users, and others. Smart contract infrastructure can be implemented by replicated asset registries and contract execution using cryptographic hash chains and Byzantine fault tolerant replication. For example, each node in a peer-to-peer network or blockchain distributed network may act as a title registry and escrow, thereby executing changes of ownership and implementing sets of predetermined rules that govern transactions on the network. Each node may also check the work of other nodes and in some cases, as noted above, function as miners or validators.
  • FIGS. 2-3 illustrate examples of the entity-specific tokens 26. Suppose that a third-party 60 wishes to receive, read, write to, or otherwise access the financial institution's private blockchain 34 and/or the digital contract 54. As FIG. 2 illustrates, exemplary embodiments may require that the third-party 60 spend or burn one or more of the credit tokens 50. The credit token 50 may thus control access to the financial institution's private blockchain 34 and/or the digital contract 54. The inventor envisions that vendors, service providers, individual users, and other third-parties 60 may wish to access the hash values of the private data 30 contained within the financial institution's private blockchain 34. Moreover, the third party may want to access, inspect, execute, or verify the digital contract 54. The financial institution 28 may thus require that the third-party 60 redeem the entity's credit token(s) 50 before granting read, write, or access permission to the digital contract 54. The financial institution 28 may additionally or alternatively require redemption of the entity's credit token(s) 50 for using protocols, rules, and application programming interfaces (“APIs”) associated with the private blockchain 34 and/or the digital contract 54. The financial institution 28 may thus establish or issue its own credit tokens 50 and even govern their usage restrictions 62 and value 64, as later paragraphs will explain.
  • FIG. 3 illustrates the tradeable token 52. The financial institution 28 may establish the tradeable token 52 and also govern its usage restrictions 62 and value 64. The tradeable token 52, in other words, is a cryptocurrency or “coin.” Again, while exemplary embodiments may utilize any functional scheme, the tradeable token 52 may be earned. That is, anyone (such as the third party 60) may earn the tradeable token 52 according to the usage restrictions 62. For example, suppose the blockchain data layer 36 earns the entity's tradeable token(s) 52 in exchange for the validation service 42. That is, a provider of the validation service 42 is paid, or earns, the entity's tradeable token(s) 52 for processing or executing the digital contract 54 and/or for cryptographically hashing the proof 44 of the digital contract 54. The provider of the validation service 42 may also be paid in the entity's tradeable token(s) 52 for publishing the proof 44. The tradeable token 52 may thus be transferred as currency according to the usage restrictions 62 and its value 64.
  • FIG. 4 illustrates transaction records 70. Whenever the entity-specific tokens 26 are created, owned, or transferred, the transaction record 70 may be generated. The transaction record 70 may then be documented in the blockchain environment 24. For example, the entity-specific tokens 26 may be addressable. That is, the credit token 50 and the tradeable token 52 may be uniquely associated with a common, single cryptographic address 72. The cryptographic address 72 may represent an owner or holder (e.g., the entity 22 or the third-party 60). When the entity-specific tokens 26 are created, generated, or assigned, the entity-specific tokens 26 may be assigned or associated with the cryptographic address 72. The cryptographic address 72 may then be received by, and propagated within, the blockchain data layer 36 to identify the corresponding data records 38. The blockchain data layer 36 may even hash the cryptographic address 72 as the cryptographic proof 44 of the transaction records 70. Exemplary embodiments thus publically document the transaction records 70 involving the entity-specific tokens 26, based on the single cryptographic address 72. In simple words, the blockchain data layer 36 publishes ownership and transfer proofs 44 of the credit token 50 and the tradeable token 52 based on the transaction records 70 associated with the single cryptographic address 72.
  • The transaction records 70 may also document the digital contract 54. Whenever the digital contract 54 is generated, processed, or even executed, the transaction record 70 may be generated. The transaction record 70 may then be documented in the blockchain environment 24. For example, the entity-specific tokens 26 may be earned as payment according to the executable terms of the digital contract 54. The entity-specific tokens 26 may additionally or alternatively be earned or awarded for processing or executing a portion of, or entirely, the digital contract 54. The entity-specific tokens 26 may thus be uniquely associated with a party to the digital contract 54 and/or with a service provider/processor of the digital contract 54. The transaction record 70 may document the parties to the digital contract 54, a transactional description describing a transaction governed by the digital contract 54, and any financial or performance terms. The transaction record 70 may thus document an offer, an acceptance, a consideration, and terms. For simplicity, then, the single cryptographic address 72 may represent a party to the digital contract 54 and/or with a service provider/processor of the digital contract 54. Regardless, when the entity-specific tokens 26 are created, generated, or assigned, the entity-specific tokens 26 may be received by, and propagated within, the blockchain data layer 36 to identify the corresponding data records 38. The blockchain data layer 36 may thus publish the proofs 44 of the digital contract 54 and any entity-specific tokens 26 paid or exchanged, according to the transaction records 70.
  • FIG. 5 illustrates a filling station 80 in the blockchain environment 24. Because the tokens 26 may be consumed by users (such as during or after any processing or execution of the digital contract 54), the filling station 80 allows the third party 60 to replenish or fill an account 82. Recall that the third-party entity 22 may be required to spend the tokens 26 to access the financial institution's private blockchain 34 and/or the digital contract 54. Moreover, the tokens 26 may also be earned or transferred according to the terms of the digital contract 54. The account 82 may thus be established, and the account 82 maintains a monetary or numerical balance 84 of the tokens 26. As the tokens 26 are spent, traded, or redeemed, the account 82 may need filling to continue using or accessing the blockchain 34 and/or the digital contract 54.
  • The filling station 80 may access both the transaction records 70 and the blockchain data layer 36. Because the blockchain data layer 36 may document the data records 38 using the single cryptographic address 72, the single cryptographic address 72 may serve as a common reference or query parameter with the entity's transaction records 70. The filling station 80, in other words, may use the single cryptographic address 72 to identify the transaction records 70 that correspond to the blockchain data layer 36. The filling station 80 may thus present a transaction summary of the account 82 and the balance 84. Because blockchain data layer 36 may track and/or prove the transaction records 70, exemplary embodiments may search the blockchain data layer 36 for the single cryptographic address 72. That is, the filling station 80 may query the blockchain data layer 36 for the single cryptographic address 72, and the blockchain data layer 36 may identify the transaction records 70 that match the single cryptographic address 72. The filling station 80 may then process the transaction records 70 to provide the transaction summary of the account 82, the balance 84, and any other transactional data. The filling station 80 may also allow the user to replenish an amount or value of the tokens 26, thus allowing the user to continue exchanging the tokens 26 for access to the private blockchain 34, the blockchain data layer 36, and/or the digital contract 54.
  • FIG. 6 further illustrates the filling station 80. Here the blockchain data layer 36 may have its own cryptocoinage 90. That is, a provider of the blockchain data layer 36 may establish its cryptocoinage 90 for accessing and/or using the validation service 42. The cryptocoinage 90 may thus include a credit token and a tradeable token (not shown for simplicity). The credit token may be required to enter or access the blockchain data layer 36 to receive the validation service 42, and the tradeable token may be earned for participating in the validation service 42. Regardless, the filling station 80 may use the single cryptographic address 72. The third party 60 may use the single cryptographic address 72 to access the entity's cryptocoinage 20 and the blockchain data layer's cryptocoinage 90. Exemplary embodiments may thus identify and track the transaction records 70 and the blockchain data layer's cryptocoinage 90 using the same, single cryptographic address 72.
  • Exemplary embodiments thus present an elegant solution. Any entity 22 may create its own private blockchain 34 and offer or present the digital contract 54 for self-execution. The entity 22 may then establish or create the tokens 26 for using, accessing, or processing the entity's private blockchain 34 and/or the digital contract 54. The tokens 26 may have the value 64, thus fostering a market for entity-specific tradeable assets in the blockchain environment 24. The tradable value 64 of the tokens 26 may thus drive demand to use the digital contracts 54. Exemplary embodiments may thus provide a two-token system that isolates any use of the entity's private blockchain 34 from the entity's tradeable token 52. Moreover, the credit token 50 may be associated with the third party 60 (perhaps via the single cryptographic address 72), thus allowing the third party 60 to retrieve the account balance 84 from the filling station 80 and sign entries or other transactions. Moreover, the third party 60 may also use the single cryptographic address 72 to access the blockchain data layer 36 via the filling station 80. The filling station 80 is a single resource or destination (such as a secure web site) for managing a user's cryptographic coinage 20 and defining payments according to the digital contract 54.
  • FIG. 7 expands the entity concept. Here multiple, different entities 22 a-d provide their respective software applications 32 a-d that encrypt their respective private data 30 a-d as their individual, private blockchains 34 a-d. While exemplary embodiments may be applied to any number of industries or services, FIG. 7 illustrates a simple example of four (4) different entities 22 a-d. First entity 22 a, for example, again represents the bank, lender, or other financial institution 28 that encrypts its private data 30 a as its private blockchain 34 a. Second entity 22 b represents any retailer 90 (such as HOME DEPOT®, KOHL'S®, or WALMART®) that encrypts its private data 30 b as its private blockchain 34 b. Third entity 22 c represents a website 92 offering a service 94 (such as AMAZON®, NETFLIX®, or GOOGLE®) that encrypts its private data 30 c as the private blockchain 34 c. Fourth entity 22 d represents an automotive or other manufacturer or supplier 96 (such as FORD®, TOYOTA®, or DELPHI®) that encrypts its private data 30 d as the private blockchain 34 d. The entities 22 a-d thus use their respective software applications 32 a-d to provide a first layer 98 of cryptographic hashing. The entities 22 a-d may also use their respective software applications 32 a-d to issue their own private and entity-specific cryptocoinage 20 a-d. Each entity 22 a-d may then send their respective private blockchains 34 a-d to the blockchain data layer 36, and the blockchain data layer 36 may add a second layer 100 of cryptographic hashing. The blockchain data layer 36 thus generates the public blockchain 40 as a public resource or utility for record keeping. Any entity 22 that subscribes to the blockchain data layer 36 (such as by acquiring and/or spending the cryptocoinage 90. Any entity 22 may thus write and store the proofs 44 of its private data 30 to the public blockchain 40. The blockchain data layer 36, in other words, acts as the public ledger 46 that establishes chain of blocks of immutable evidence.
  • As FIG. 7 also illustrates, each entity 22 a-d may establish its own private cryptocoinage 20 a-d. Each entity's private software application 32 a-d may create and/or issue its cryptocoinage 20 a-d (such as respective entity-specific tokens 26 above explained). Each entity 22 a-d may also establish its own usage restrictions and value (illustrated as reference numerals 62 and 64 in FIGS. 2-3) according to rules governing ownership, trade, and other policies. Each entity 22 a-d may generate and sends its respective transaction records 70 a-d which reference each entity's single cryptographic address 72 a-d) to the blockchain data layer 36 for documentation.
  • As FIG. 7 further illustrates, each entity 22 a-d may also specify their respective digital contract 54 a-d. When any of the private blockchains 34 a-d is received, the blockchain data layer 36 may coordinate execution of any digital contract 54 a-d. The blockchain data layer 36, for example, may inspect any private blockchain 34 a-d and identify any information associated with the digital contract 54 a-d. The blockchain data layer 36 may then execute the digital contract 54 a-d, and/or the blockchain data layer 36 may identify a service provider that executes the digital contract 54 a-d. The blockchain data layer 36, in other words, may manage the execution of the digital contracts 54 a-d according to a subcontractor relationship. A provider of the blockchain data layer 36 may then be compensated via any entity's cryptocoinage 20 a-d and/or the blockchain data layer's cryptocoinage 90.
  • As FIG. 8 illustrates, the filling station 80 is agnostic. Any user (such as the entity 22 a-d or the third party 60) may authenticate to the filling station 80. Once authenticated, the user need only enter or provide the correct single cryptographic address 72 a-d to access the entity's private cryptocoinage 20 a-d, the blockchain data layer's cryptocoinage 90, and/or the entity's digital contract 54 a-d. The single cryptographic address 72 a-d, in other words, allows the user to access her account 82 and balance 84 for the entity's private cryptocoinage 20 a-d, the blockchain data layer's cryptocoinage 90, and/or the entity's digital contract 54 a-d. The user may thus easily conduct transactions between the entity's private cryptocoinage 20 a-d and the blockchain data layer's cryptocoinage 90. The entity 22 a-d, for example, may fuel or replenish its supply of the blockchain data layer's cryptocoinage 90, perhaps by redeeming or exchanging the entity's private cryptocoinage 20 a-d (perhaps according to an exchange rate or other value). Similarly, the provider of the blockchain data layer 36 may fuel or replenish its supply of the entity's private cryptocoinage 20 a-d by purchasing or exchanging the blockchain data layer's cryptocoinage 90. The provider of the blockchain data layer 36 may also earn the entity's private cryptocoinage 20 a-d by processing any portion of, or by executing, the entity's digital contract 54 a-d. Moreover, the respective private blockchains 34 a-d and the blockchain data layer 36 would contain the data records 38 confirming the processing and/or execution of the digital contract 54 a-d, so the transaction records 70 a-d thus propagate into the blockchain data layer 36 for public disclosure via the public blockchain 40. Any user that successfully authenticates to the filling station 80 may access a full accounting of his or her digital cryptocoinages 20 a-d and/or 90 and any digital contracts 54, perhaps according to the respective single cryptographic address 72 a-d. The user may thus buy, sell, trade, and/or redeem any entity-specific cryptocoinages 20 a-d and/or 90, all by accessing the filling station 80. The user may buy or sell any entity's coins or replenish credits, all by accessing the filling station 80. The user may also track performance or obligations defined by the digital contracts 54 a-d and any payments or consideration received or paid.
  • Exemplary embodiments thus present another elegant solution. The filling station 80 is another service offered by the blockchain data layer 36. Because all the transaction records 70 in the blockchain data layer 36 are identifiable (perhaps via the single cryptographic address 72), the filling station 80 can present the summary of the user's credit tokens and tradeable tokens. The filling station 80 may thus provide a single or universal electronic wallet for all of a user's digital coinage and credits, regardless of the issuing entity 22 a-d. The user may thus only perform a single authentication to the blockchain data layer 36 and access all her cryptofunds.
  • FIGS. 9-11 are more detailed illustrations of an operating environment, according to exemplary embodiments. FIG. 8 illustrates an entity server 110 communicating with a data layer server 112 via a communications network 114. The entity server 110 operates on behalf of the entity 22 and generates the entity's private blockchain 34. The entity server 110, in other words, has a processor 116 (e.g., “μP”), application specific integrated circuit (ASIC), or other component that executes the entity's software application 32 stored in a local memory device 118. The entity server 110 has a network interface to the communications network 114, thus allowing two-way, bidirectional communication with the data layer server 112. The entity's software application 32 includes instructions, code, and/or programs that cause the entity server 110 to perform operations, such as calling, invoking, and/or applying an electronic representation of a hashing algorithm 120 to the entity's private data 30. The hashing algorithm 120 thus generates one or more hash values 122, which are incorporated into the entity's private blockchain 34. The entity's software application 32 then instructs the entity server 110 to send the private blockchain 34 via the communications network 114 to a network address (e.g., Internet protocol address) associated with the data layer server 112.
  • The digital contract 54 may also be identified. The entity's software application 32 may also instruct the entity server 110 to include the digital contract 54 as informational content in the private blockchain 34. For example, the digital contract 54 may be identified by a contract identifier 124 and contractual information 126. The contract identifier 124 is any digital identifying information that uniquely identifies or references the digital contract 54. The contract identifier 124 may be an alphanumeric combination that uniquely identifies a vendor and/or version of the digital contract 54 and/or a processor or executioner of the digital contract 54. The contract identifier 124 may also be one of the unique hash values 122 (perhaps generated by the hashing algorithm 120) that is included within, or specified by, the private blockchain 34. Similarly, the contractual information 126 may identify the parties to the digital contract 54, their respective performance obligations and terms, and consideration.
  • FIG. 10 illustrates the blockchain data layer 36. The data layer server 112 has a processor 130 (e.g., “μP”), application specific integrated circuit (ASIC), or other component that executes a data layer application 132 stored in a local memory device 134. The data layer server 112 has a network interface to the communications network 114. The data layer application 132 includes instructions, code, and/or programs that cause the data layer server 112 to perform operations, such as receiving the entity's private blockchain 34, the digital contract 54, the contract identifier 124, and/or the contractual information 126. The data layer application 132 then causes the data layer server 112 to generate the blockchain data layer 36. The data layer application 132 may optionally call, invoke, and/or apply the hashing algorithm 120 to the data records 38 contained within the blockchain data layer 36. The data layer application 132 may also generate the public blockchain 40. The data layer application 132 may thus generate the public ledger 46 that publishes, records, or documents the digital contract 54, the contract identifier 124, and/or the contractual information 126. Indeed, if the data layer application 132 processes and/or manages the digital contract 54, the data records 38 may document any processing or execution, and the data layer application 132 may optionally apply the hashing algorithm 120 to the data records 38 to generate the cryptographic proof 44 of the digital contract 54.
  • FIG. 11 illustrates additional publication mechanisms. Once the blockchain data layer 36 is generated, the blockchain data layer 36 may be published in a decentralized manner to any destination. The data layer server 112, for example, may generate and distribute the public blockchain 40 (via the communications network 114 illustrated in FIGS. 9-10) to one or more federated servers 140. While there may be many federated servers 140, for simplicity FIG. 11 only illustrates two (2) federated servers 140 a and 140 b. The federated servers 140 a and 140 b provide a service and, in return, they are compensated according to a compensation or services agreement or scheme.
  • Exemplary embodiments include still more publication mechanisms. For example, the cryptographic proof 44 and/or the public blockchain 40 may be sent (via the communications network 114 illustrated in FIGS. 9-10) to a server 142. The server 142 may then add a another, third layer of cryptographic hashing (perhaps using the hashing algorithm 120) and generate another or second public blockchain 144. While the server 142 and/or the public blockchain 144 may be operated by, or generated for, any entity, exemplary embodiments may integrate another cryptographic coin mechanism. That is, the server 142 and/or the public blockchain 144 may be associated with BITCOIN®, ETHEREUM®, RIPPLE®, or other cryptographic coin mechanism. The cryptographic proof 44 and/or the public blockchain 40 may be publically distributed and/or documented as evidentiary validation. The cryptographic proof 44 and/or the public blockchain 40 may thus be historically and publically anchored for public inspection and review.
  • Exemplary embodiments may be applied regardless of networking environment. Exemplary embodiments may be easily adapted to stationary or mobile devices having cellular, wireless fidelity (WI-FI®), near field, and/or BLUETOOTH capability. Exemplary embodiments may be applied to mobile devices utilizing any portion of the electromagnetic spectrum and any signaling standard (such as the IEEE 802 family of standards, GSM/CDMA/TDMA or any cellular standard, and/or the ISM band). Exemplary embodiments, however, may be applied to any processor-controlled device operating in the radio-frequency domain and/or the Internet Protocol (IP) domain. Exemplary embodiments may be applied to any processor-controlled device utilizing a distributed computing network, such as the Internet (sometimes alternatively known as the “World Wide Web”), an intranet, a local-area network (LAN), and/or a wide-area network (WAN). Exemplary embodiments may be applied to any processor-controlled device utilizing power line technologies, in which signals are communicated via electrical wiring. Indeed, exemplary embodiments may be applied regardless of physical componentry, physical configuration, or communications standard(s).
  • Exemplary embodiments may utilize any processing component, configuration, or system. Any processor could be multiple processors, which could include distributed processors or parallel processors in a single machine or multiple machines. The processor can be used in supporting a virtual processing environment. The processor could include a state machine, application specific integrated circuit (ASIC), programmable gate array (PGA) including a Field PGA, or state machine. When any of the processors execute instructions to perform “operations,” this could include the processor performing the operations directly and/or facilitating, directing, or cooperating with another device or component to perform the operations.
  • Exemplary embodiments may packetize. When the entity server 110 and the data layer server 112 communicate via the communications network 114, the entity server 110 and the data layer server 112 may collect, send, and retrieve information. The information may be formatted or generated as packets of data according to a packet protocol (such as the Internet Protocol). The packets of data contain bits or bytes of data describing the contents, or payload, of a message. A header of each packet of data may contain routing information identifying an origination address and/or a destination address.
  • FIGS. 12-16 further illustrate the blockchain data layer 36, according to exemplary embodiments. The blockchain data layer 36 chains hashed directory blocks 150 of data into the public blockchain 40. For example, the blockchain data layer 36 accepts input data (such as the entity's private blockchain 34 illustrated in FIGS. 1-10) within a window of time. While the window of time may be configurable from fractions of seconds to hours, exemplary embodiments use ten (10) minute intervals. FIG. 12 illustrates a simple example of only three (3) directory blocks 150 a-c of data, but in practice there may be millions or billions of different blocks. Each directory block 150 of data is linked to the preceding blocks in front and the following or trailing blocks behind. The links are created by hashing all the data within a single directory block 150 and then publishing that hash value within the next directory block.
  • As FIG. 13 illustrates, published data may be organized within chains 152. Each chain 152 is created with an entry that associates a corresponding chain identifier 154. Each entity 22 a-f, in other words, may have its corresponding chain identifier 154 a-d. The blockchain data layer 36 may thus track any data associated with the entity 22 a-f with its corresponding chain identifier 154 a-d. New and old data in time may be associated with, linked to, identified by, and/or retrieved using the chain identifier 154 a-d. Each chain identifier 154 a-d thus functionally resembles a directory 156 a-d (e.g., files and folders) for organized data entries according to the entity 22 a-f.
  • FIG. 14 illustrates the data records 38 in the blockchain data layer 36. As data is received as an input (such as the private blockchain 34 and/or the digital contract 54 illustrated in FIGS. 1-10), data is recorded within the blockchain data layer 36 as an entry 160. While the data may have any size, small chunks (such as 10 KB) may be pieced together to create larger file sizes. One or more of the entries 160 may be arranged into entry blocks 162 representing each chain 152 according to the corresponding chain identifier 154. New entries for each chain 152 are added to their respective entry block 162 (again perhaps according to the corresponding chain identifier 154). After the entries 160 have been made within the proper entry blocks 162, all the entry blocks 162 are then placed within in the directory block 150 generated within or occurring within a window 164 of time. While the window 164 of time may be chosen within any range from seconds to hours, exemplary embodiments may use ten (10) minute intervals. That is, all the entry blocks 162 generated every ten minutes are placed within in the directory block 150.
  • FIG. 15 illustrates cryptographic hashing. The data layer server 112 executes the data layer application 132 to generate the data records 38 in the blockchain data layer 36. The data layer application 132 may then instruct the data layer server 112 to execute the hashing algorithm 120 on the data records 38 (such as the directory block 150 illustrated in FIGS. 12 & 14). The hashing algorithm 120 thus generates one or more hash values 166 as a result, and the hash values 166 represent the hashed data records 38. As one example, the blockchain data layer 36 may apply a Merkle tree analysis to generate a Merkle root (representing a Merkle proof 44) representing each directory block 150. The blockchain data layer 36 may then publish the Merkle proof 44 (as this disclosure explains).
  • FIG. 16 illustrates hierarchical hashing. The entity's private software application 32 provides the first layer 98 of cryptographic hashing and generates the private blockchain 34. The entity 22 then sends its private blockchain 34 (perhaps referencing or specifying the digital contract 54) to the data layer server 112. The data layer server 112, executing the data layer application 132, generates the blockchain data layer 36. The data layer application 132 may optionally provide the second or intermediate layer 100 of cryptographic hashing to generate the cryptographic proof 44. The data layer application 132 may also publish any of the data records 38 as the public blockchain 40, and the cryptographic proof 44 may or may not also be published via the public blockchain 40. The public blockchain 40 and/or the cryptographic proof 44 may be optionally sent to the server 142 as an input to yet another public blockchain 144 (again, such as BITCOIN®, ETHEREUM®, or RIPPLE®) for a third layer 170 of cryptographic hashing and public publication. The first layer 98 and the second layer 100 thus ride or sit atop a conventional public blockchain 144 (again, such as BITCOIN®, ETHEREUM®, or RIPPLE®) and provide additional public and/or private cryptographic proofs 44.
  • Exemplary embodiments may use any hashing function. Many readers may be familiar with the SHA-256 hashing algorithm. The SHA-256 hashing algorithm acts on any electronic data or information to generate a 256-bit hash value 64 as a cryptographic key. The key is thus a unique digital signature. There are many hashing algorithms, though, and exemplary embodiments may be adapted to any hashing algorithm.
  • FIGS. 17-19 are more detailed illustrations of the digital contract 54, according to exemplary embodiments. The private entity 22 sends its private blockchain 34 to the network address associated with the data layer server 112 that generates the blockchain data layer 36. The private blockchain 34 may contain information representing the transaction records 70 associated with the entity's private cryptocoinage 20 (perhaps as one or more privately hashed blocks 180 of data). The private blockchain 34 may also specify, or incorporate, information or data representing the single cryptographic address 72 and/or the digital contract 54 (e.g., the contract identifier 124 and the contractual information 126, as explained with reference to FIGS. 9-10). The single cryptographic address 72 and/or the digital contract 54 (e.g., the contract identifier 124 and the contractual information 126) may additionally or alternatively be separately sent from the entity server 110 to the data layer server 112. Regardless, the entity's private cryptocoinage 20 may be associated with the digital contract 54 and/or the single cryptographic address 72. The transaction records 70 and/or the privately hashed blocks 180 of data may thus specify, include, reference, and/or be associated with, and/or identified by, the single cryptographic address 72, the digital contract 54, the contract identifier 124, and/or the contractual information 126). Because the contract identifier 124 (and/or its corresponding hash value) is an identifiable input to the data layer server 112 generating the blockchain data layer 36, the data records 38 may also carry or reference the contract identifier 124. So, should the blockchain data layer 36 create or issue its own cryptocoinage 90, the cryptocoinage 90 may also reference, be identified by, or be associated with the single cryptographic address 72 and/or the contract identifier 124. The single cryptographic address 72 and/or the contract identifier 124 may thus common indicators or reference data for tracking both the entity's private cryptocoinage 20 and the cryptocoinage 90 issued by the blockchain data layer 36, according to the terms of the digital contract 54. The transaction records 70 (representing entity's private cryptocoinage 20) may thus be commonly mapped or identified to the cryptocoinage 90 issued by the blockchain data layer 36 and to the digital contract 54.
  • FIG. 18 illustrates a simple illustration. Once the contract identifier 124 (and/or its corresponding hash value) is received, the contract identifier 124 may propagate and be recorded within the blockchain data layer 36. The contract identifier 124, for example, may be recorded in any of the entries 160. The entry 160, and thus the contract identifier 124, may then be recorded and/or arranged as the entry block 162 and placed within the directory block 150. The entry 160, the entry block 162, and the directory block 150 may thus reference, specify, or be associated with, the contract identifier 124. The contract identifier 124 has thus propagated as informational content from the private blockchain 34 and into and through the blockchain data layer 36. The contract identifier 124 thus hierarchically moves through the multiple layers of cryptographic hashing for public publication. The blockchain data layer 36 thus tracks the transaction records 70 involving the contract identifier 124. In simple words, the blockchain data layer 36 may track contractual performance of the digital contract 54 via the transaction records 70 that reference or contain the contract identifier 124. Moreover, the blockchain data layer 36 may also track ownership and transfer of the entity's private cryptocoinage 20 and the cryptocoinage 90 issued by the blockchain data layer 36, all via the common single cryptographic address 72 and/or the contract identifier 124.
  • FIG. 19 illustrates more details. While the single cryptographic address 72 and/or the contract identifier 124 may be any alphanumeric entry or biometric input, FIG. 19 illustrates a common authentication mechanism 190. Here the same or similar authentication mechanism 190 is used to access both the entity's private cryptocoinage 20 and the cryptocoinage 90 issued by the blockchain data layer 36. If a user of the blockchain data layer 36 satisfies the authentication mechanism 190, then exemplary embodiments may access both the private cryptocoinage 20, the cryptocoinage 90, and/or the data records 38 associated with the contract identifier 124. As a simple example, suppose the user of the authentication mechanism 190 supplies information or data representing the single cryptographic address 72 and/or the contract identifier 124. The single cryptographic address 72 and/or the contract identifier 124 may be any unique alphanumeric entry, biometric input, user identifier, or other authentication credential. For example, most readers are likely familiar with an alphanumeric username and password, which is a common authentication mechanism 190. FIG. 19, though, illustrates a passphrase 192 (such as a multi-word mnemonic). When the entity's private cryptocoinage 20 is/are created, generated, or assigned, the entity's private cryptocoinage 20 may be assigned or associated with the passphrase 192. The passphrase 192 is unique to the registered owner, possessor, or user of the entity's private cryptocoinage 20. The passphrase 192 may even be hashed as a hash value and supplied to the blockchain data layer 36 (as above explained). The passphrase 192, in other words, may be hashed as the single cryptographic address 72 and propagated within the blockchain environment 24 to document the transaction records 70 involving the entity's private cryptocoinage 20.
  • The passphrase 192 may also authenticate to the cryptocoinage 90. If the user correctly supplies the passphrase 192, then the same user may conduct transactions involving the cryptocoinage 90 issued by the blockchain data layer 36 and/or involving the contract identifier 124 associated with the digital contract 54. Exemplary embodiments thus allow the user to order transactions and exchanges involving the entity's private cryptocoinage 20, the cryptocoinage 90 issued by the blockchain data layer 36, and/or the digital contract 54.
  • FIGS. 20-22 further illustrate the filling station 80, according to exemplary embodiments. The filling station 80 may be a public and/or private service for financial transactions involving the entity's private cryptocoinage 20, the cryptocoinage 90 issued by the blockchain data layer 36, and/or the digital contract 54. FIG. 20 illustrates the filling station 80 as a software-as-a-service offered by the secure data layer server 112 for accessing the blockchain data layer 36. The filling station 80, for example, may be a module within, or called by, the data layer application 132. A user accesses the filling station 80 to conduct transactions involving her private cryptocoinage 20, the cryptocoinage 90 (issued by the blockchain data layer 36), and/or the digital contract 54. While the filling station 80 may have any user interface, FIG. 20 illustrates a web interface 194. That is, the filling station 80 may be accessed via a webpage 196. The webpage 196 prompts the user to input her authentication credentials according to the authentication mechanism 190 (such as typing the passphrase 192 into a data field or audibly speaking the passphrase 192).
  • FIG. 21 further illustrates the web interface 194. The user accesses the filling station 80 using a user device 200. While the user device 200 may be any processor-controlled device, most readers are familiar with a smartphone 202. If the smartphone 202 correctly sends authentication credentials (such as the single cryptographic address 72 and/or passphrase 192, as above explained), then the smartphone 202 may utilize the web interface 194 to the data layer server 112 and/or the blockchain data layer 36. The smartphone 202 executes a web browser and/or a mobile application to send a request 204 specifying an address or domain name associated with or representing the filling station 80. The web interface 194 to the data layer server 112 thus sends the webpage 196 as a response, and the user's smartphone 202 downloads the webpage 196. The smartphone 202 has a processor and memory device (not shown for simplicity) that causes a display of the webpage 196 as a graphical user interface (or “GUI”) 206 on its display device 208. The GUI 206 may generate one or more prompts or fields for specifying the authentication mechanism 190 and transactional options. For example, the user preferably enters, speaks, or otherwise provides the passphrase 192. Exemplary embodiments may or may not hash the authentication passphrase (using the hashing algorithm 120 above explained) to produce or generate a hashed passphrase. Exemplary embodiments may then search the blockchain data layer 36 for the data records 38. That is, exemplary embodiments may query the blockchain data layer 36 for a query parameter (such as the contract identifier 124 and/or its hashed value) and the blockchain data layer 36 identifies the data records 38 that match or reference the query parameter. The filling station 80 may then process the data records 38 to provide a transactional summary 210 of the digital contract 54. The filling station 80 may also allow the user to replenish an amount or value of the private cryptocoinage 20 and/or the cryptocoinage 90, even allowing the user to continue exchanging the cryptocoinage 20 for access to the blockchain data layer 36.
  • Exemplary embodiments may thus share the common authentication mechanism 190. If the entity's private software application 32 requires the same passphrase 192 to establish any terms of the digital contract 54, then the passphrase 192 may have been hashed and recorded within the blockchain data layer 36. The single cryptographic address 72, the contract identifier 124, and/or the passphrase 192 may be associated with the data records 38 representing the digital contract 54, the private cryptocoinage 20 (issued by the entity 22), and the cryptocoinage 90 (issued by the blockchain data layer 36). The filling station 80 may thus identify any of the data records 38 that are commonly associated with the contract identifier 124, the private cryptocoinage 20 (issued by the entity 22), and/or the cryptocoinage 90. The filling station 80 thus allows the user to exchange cryptocoinage 20 and 90 for access to the private blockchain 34 and/or the blockchain data layer 36.
  • FIG. 22 illustrates a query mechanism. Here the data layer server 112 may access a database 220 of data layer records. The database 220 of data layer records provides a referential record of the informational content contained within the blockchain data layer 36. FIG. 22 illustrates the data layer server 112 locally storing the database 220 of data layer records in its local memory device 134, but the database 220 of data layer records may be remotely stored and accessed via the communications network 114. Regardless, the data layer server 112 may query the database 220 of data layer records for the single cryptographic address 72 and/or the contract identifier 124 and identify and/or retrieve any corresponding data records 38. While the database 220 of data layer records may have any logical structure, FIG. 22 illustrates the database 220 of data layer records as a table 222 that maps, converts, or translates the single cryptographic address 72 and/or the contract identifier 124 to its corresponding entry 160, entry block 162, and/or directory block 150 within the blockchain data layer 36. Whenever the data layer server 112 generates the entry 160, entry block 162, and/or directory block 150, the data layer server 112 may add an entry to the database 220 of data layer records. Over time, then, the database 220 of data layer tracks a comprehensive historical repository of information that is electronically associated with its corresponding contract identifier 124. The data layer server 112 may then read or retrieve the entry 160, entry block 162, and/or directory block 150 containing or corresponding to the contract identifier 124.
  • Exemplary embodiments thus present the entity-specific cryptocoinage 20. Any entity 22 may create its own private blockchain 34, establish its entity-specific tokens 26, and define or offer digital contracts 54. The entity-specific tokens 26 may or may not have the value 64. The tradeable token 52, for example, may have a market value based on supply and/or demand, thus allowing or causing the value 64 of the tradeable token 52 to rise/fall or to increase/decrease, based on market forces. The credit token 50, however, may have a constant price or value, perhaps set by the entity 22. The entity-specific tokens 26 may be associated with the contract identifier 124, thus allowing a faster and simpler accounting scheme for machine executable contractual terms.
  • Exemplary embodiments thus create coinage on top of coinage. The hierarchical scheme (explained with reference to FIG. 16) allows the private entity 22 to establish its private cryptocoinage 20 hierarchically above the traditional BITCOIN®, ETHEREUM®, or RIPPLE® coinage. The entity's private data 30 remains private, but the transaction records 70 may be publicly documented or proved via the traditional BITCOIN®, ETHEREUM®, or RIPPLE® environment. The private entity 22, in other words, need to worry about or concern itself with public publication. The private entity 22 need only subscribe (e.g., pay for write access) to the blockchain data layer 36. The digital contract 54 may also be offered, executed, and documented by the transaction records 70.
  • FIG. 23 illustrates a public entity 230, according to exemplary embodiments. Here exemplary embodiments may be applied to public data 232 generated by the public entity 230. The public entity 230 may be a city, state, or federal governmental agency, but the public entity 230 may also be a contractor, non-governmental organization, or other actor that acts on behalf of the governmental agency. The public entity 230 operates a public server 234 and applies its software application 236 to its public data 232 to generate its governmental blockchain 238. The public entity 230 may further generate/issue its cryptocoinage 240 and offer digital contracts 54 for governmental, public services. The data layer server 112 receives the governmental blockchain 238 and generates the blockchain data layer 36. The data layer server 112 may then generate the public blockchain 40 representing any data records 38 representing the public data 232 and/or the cryptocoinage 240.
  • FIGS. 24-25 illustrate virtual computing, according to exemplary embodiments. Here exemplary embodiments may manage virtual machines (or “VM”) 250 that execute the digital contracts 54 a-d. As the reader may understand, the data layer server 112 may provide virtual computing and/or virtual hardware resources to client devices (such as the entities 22 a-d sending their blockchains 34 a-d). The data layer server 112 may lend or share its hardware, computing, and programming resources in a virtual computing environment. The data layer server 112 may thus operate or functions as a virtual, remote resource for executing the digital contracts 54 a-d and for generating the blockchain data layer 40. The data layer server 112 may present or operate as one or more of the virtual machines 250. Each one of the virtual machines 250 may provide its processing or application resource to any digital contract 54. While there may be any number of the virtual machines 250, FIG. 24 only illustrates a simple example of four (4) virtual machines 250 a-d. In other words, the number or instantiations may be several or even many, depending on complexity and resources. Virtual computing is generally known, so this disclosure need not dwell on known details.
  • Here, though, contractual execution may be preassigned. Recall that the data layer server 112 may receive many different blockchains 34 a-d, and each blockchain 34 a-d may specify or reference a different digital contract 54 a-d. As the data layer server 112 may provide resources to many different entities 22 a-d and their respective blockchains 34 a-d, optimal management techniques may be desired. That is, as the entities 22 a-d send their digital contracts 54 a-d and/or make requests for contract processing, some of the shared resources in the data layer server 112 may be dedicated to particular ones of the digital contracts 54. The data layer server 112 may assign or distribute the various digital contracts 54 a-d to a particular virtual machine 250 for processing. As a very simple example, suppose the data layer server 112 has four (4) virtual machines 250 a-d. Each one of the virtual machines 250 a-d is dedicated to processing a particular one of the digital contracts 54 a-d. That is, each digital contract 54 a-d may be preassigned to a corresponding one of the virtual machines 250 a-d. As the private blockchains 34 a-d are received as inputs, the data layer server 112 may inspect the private blockchains 34 a-d for the contract identifier 124 and determine which corresponding one of the virtual machines 34 a-d processes or executes the digital contract 54 a-d. Each digital contract 54 a-d, in other words, may be assigned to a virtual machine 250 a-d for dedicated processing.
  • FIG. 25 illustrates contractual assignments. Here the data layer server 112 may access an electronic database 252 of virtual machines that defines assignments between the digital contracts 54 and their corresponding virtual machine 250. While the database 252 may have any logical structure, FIG. 25 illustrates the database 252 as a table 254 that maps, converts, or translates the contract identifier 124 to its corresponding virtual machine 250. The database 252 may thus be preconfigured or preloaded with entries that assign or associate each virtual machine 250 to its corresponding contract identifier 124. As the data layer server 112 receives any blockchain 34, the data layer server 112 may inspect the blockchain 34 for the contract identifier 124. The data layer server 112 may then query the database 252 for the contract identifier 124 to identify the corresponding virtual machine 250. The data layer server 112 may thus identify and/or retrieve an address, processor core, identifier, or other indicator assigned to the corresponding virtual machine 250. The database 252 may optionally contain entries that relate hashed values of the contract identifier 124. Regardless, once the virtual machine 250 is identified, the data layer server 112 may direct, assign, or outsource the relevant data or information to the virtual machine 250 for processing.
  • FIG. 26 is a flowchart illustrating a method or algorithm for virtual processing of the digital contracts 54, according to exemplary embodiments. The private blockchain 34 is received by the data layer server 112 (Block 300). The private blockchain 34 is inspected for the contract identifier 124 and/or its hash value (Block 302). The database 252 is consulted to identify the virtual machine 250 (Block 304). The virtual machine 250 is instructed to process or execute the digital contract 54 (Block 306). The data records 38 in the blockchain data layer 36 are generated (Block 308), and the data records 38 describe the execution of the digital contract 54 by the virtual machine 250. The data records 38 may be hashed (Block 310) and incorporated into the public blockchain 34 (Block 312). When a user successfully authenticates to the filling station 80 (Block 314), the filling station 80 may access the data records 38 in the blockchain data layer 36 (Block 316) representing the digital contract 54.
  • FIG. 27 is a schematic illustrating still more exemplary embodiments. FIG. 27 is a more detailed diagram illustrating a processor-controlled device 350. As earlier paragraphs explained, the entity's private software application 32 and/or the data layer application 132 may partially or entirely operate in any mobile or stationary processor-controlled device. FIG. 27, then, illustrates the entity's private software application 32 and/or the data layer application 132 stored in a memory subsystem of the processor-controlled device 350. One or more processors communicate with the memory subsystem and execute either, some, or all applications. Because the processor-controlled device 350 is well known to those of ordinary skill in the art, no further explanation is needed.
  • FIG. 28 depicts other possible operating environments for additional aspects of the exemplary embodiments. FIG. 28 illustrates the entity's private software application 32 and/or the data layer application 132 operating within various other processor-controlled devices 350. FIG. 28, for example, illustrates that the entity's private software application 32 and/or the data layer application 132 may entirely or partially operate within a set-top box (“STB”) (352), a personal/digital video recorder (PVR/DVR) 354, a Global Positioning System (GPS) device 356, an interactive television 358, a tablet computer 360, or any computer system, communications device, or processor-controlled device utilizing any of the processors above described and/or a digital signal processor (DP/DSP) 362. Moreover, the processor-controlled device 350 may also include wearable devices (such as watches), radios, vehicle electronics, clocks, printers, gateways, mobile/implantable medical devices, and other apparatuses and systems. Because the architecture and operating principles of the various devices 350 are well known, the hardware and software componentry of the various devices 350 are not further shown and described.
  • Exemplary embodiments may be applied to any signaling standard. Most readers are thought familiar with the Global System for Mobile (GSM) communications signaling standard. Those of ordinary skill in the art, however, also recognize that exemplary embodiments are equally applicable to any communications device utilizing the Time Division Multiple Access signaling standard, the Code Division Multiple Access signaling standard, the “dual-mode” GSM-ANSI Interoperability Team (GAIT) signaling standard, or any variant of the GSM/CDMA/TDMA signaling standard. Exemplary embodiments may also be applied to other standards, such as the I.E.E.E. 802 family of standards, the Industrial, Scientific, and Medical band of the electromagnetic spectrum, BLUETOOTH and any other.
  • Exemplary embodiments may be physically embodied on or in a computer-readable storage medium. This computer-readable medium, for example, may include CD-ROM, DVD, tape, cassette, floppy disk, optical disk, memory card, memory drive, and large-capacity disks. This computer-readable medium, or media, could be distributed to end-subscribers, licensees, and assignees. A computer program product comprises processor-executable instructions for virtual execution of digital contracts, as the above paragraphs explain.
  • While the exemplary embodiments have been described with respect to various features, aspects, and embodiments, those skilled and unskilled in the art will recognize the exemplary embodiments are not so limited. Other variations, modifications, and alternative embodiments may be made without departing from the spirit and scope of the exemplary embodiments.

Claims (18)

1. A method, comprising:
receiving, by a server, a private blockchain associated with a private entity, the private blockchain specifying a contract identifier that uniquely identifies a digital contract;
determining, by the server, a virtual machine that executes the digital contract;
instructing, by the server, the virtual machine to execute the digital contract; and
generating, by the server, a data record in a blockchain data layer that documents an execution of the digital contract by the virtual machine.
2. The method of claim 1, further comprising generating a cryptographic proof based on a hashing of the data record in the blockchain data layer.
3. The method of claim 2, further comprising publicly publishing the cryptographic proof via a public blockchain.
4. The method of claim 1, further comprising generating a cryptographic proof of the execution of the digital contract by the virtual machine.
5. The method of claim 5, further comprising publicly publishing the cryptographic proof via a public blockchain.
6. The method of claim 1, further comprising transacting a cryptocoinage in response to the execution of the digital contract.
7. The method of claim 1, further comprising transacting a cryptocoinage in response to generating the data record in the blockchain data layer.
8. A system, comprising:
a hardware processor; and
a memory device, the memory device storing instructions, the instructions when executed causing the hardware processor to perform operations, the operations comprising:
receiving a private blockchain associated with a private entity, the private blockchain specifying a contract identifier that uniquely identifies a digital contract;
querying an electronic database for the contract identifier, the electronic database electronically associating virtual machines to contract identifiers including the contract identifier specified by the private blockchain;
identifying the virtual machine in the electronic database that is electronically associated with the contract identifier specified by the private blockchain;
instructing the virtual machine to execute the digital contract; and
generating a data record in a blockchain data layer that documents an execution of the digital contract by the virtual machine.
9. The system of claim 8, wherein the operations further comprise generating a cryptographic proof based on a hashing of the data record in the blockchain data layer.
10. The system of claim 9, wherein the operations further comprise publicly publishing the cryptographic proof via a public blockchain.
11. The system of claim 8, wherein the operations further comprise generating a cryptographic proof of the execution of the digital contract by the virtual machine.
12. The system of claim 11, wherein the operations further comprise publicly publishing the cryptographic proof via a public blockchain.
13. The system of claim 8, wherein the operations further comprise transacting a cryptocoinage in response to the execution of the digital contract.
14. The system of claim 8, wherein the operations further comprise transacting a cryptocoinage in response to the generating of the data record in the blockchain data layer.
15. A memory device storing instructions that when executed cause a hardware processor to perform operations, the operations comprising:
receiving a private blockchain associated with a private entity, the private blockchain containing cryptographically hashed private data associated with private cryptocoinage issued by the private entity and specifying a contract identifier that uniquely identifies a digital contract;
querying an electronic database for the contract identifier, the electronic database electronically associating virtual machines to contract identifiers including the contract identifier specified by the private blockchain;
identifying the virtual machine in the electronic database that is electronically associated with the contract identifier specified by the private blockchain;
instructing the virtual machine to execute the digital contract;
generating a data record in a blockchain data layer that documents an execution of the digital contract by the virtual machine.
generating a cryptographic proof based on a hashing of the data record in the blockchain data layer;
publicly publishing the cryptographic proof via a public blockchain; and
identifying the data record in the blockchain data layer that is associated with the execution of the digital contract by the virtual machine.
16. The memory device of claim 15, wherein the operations further comprise receiving a request for the data record in the blockchain data layer that is associated with the execution of the digital contract by the virtual machine.
17. The memory device of claim 15, wherein the operations further comprise transacting a cryptocoinage in response to the execution of the digital contract by the virtual machine.
18. The memory device of claim 15, wherein the operations further comprise transacting a cryptocoinage in response to the generating of the data record in the blockchain data layer.
US16/116,966 2018-08-06 2018-08-30 Digital Contracts in Blockchain Environments Abandoned US20200042982A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/116,966 US20200042982A1 (en) 2018-08-06 2018-08-30 Digital Contracts in Blockchain Environments

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862714909P 2018-08-06 2018-08-06
US16/116,966 US20200042982A1 (en) 2018-08-06 2018-08-30 Digital Contracts in Blockchain Environments

Publications (1)

Publication Number Publication Date
US20200042982A1 true US20200042982A1 (en) 2020-02-06

Family

ID=69228043

Family Applications (15)

Application Number Title Priority Date Filing Date
US16/116,966 Abandoned US20200042982A1 (en) 2018-08-06 2018-08-30 Digital Contracts in Blockchain Environments
US16/116,976 Active 2039-11-29 US11348098B2 (en) 2018-08-06 2018-08-30 Decisional architectures in blockchain environments
US16/116,967 Active 2039-03-14 US11276056B2 (en) 2018-08-06 2018-08-30 Digital contracts in blockchain environments
US16/116,975 Active 2039-07-22 US11348097B2 (en) 2018-08-06 2018-08-30 Digital contracts in blockchain environments
US16/116,969 Active 2039-01-14 US11295296B2 (en) 2018-08-06 2018-08-30 Digital contracts in blockchain environments
US16/116,972 Active 2039-10-26 US11334874B2 (en) 2018-08-06 2018-08-30 Digital contracts in blockchain environments
US16/116,970 Active US11620642B2 (en) 2018-08-06 2018-08-30 Digital contracts in blockchain environments
US16/191,595 Active 2039-03-26 US11042871B2 (en) 2018-08-06 2018-11-15 Smart contracts in blockchain environments
US16/351,597 Active 2040-07-30 US11205172B2 (en) 2018-08-06 2019-03-13 Factom protocol in blockchain environments
US16/905,961 Active 2039-08-23 US11531981B2 (en) 2018-08-06 2020-06-19 Digital contracts in blockchain environments
US17/323,036 Active US11676132B2 (en) 2018-08-06 2021-05-18 Smart contracts in blockchain environments
US17/448,954 Active 2038-09-16 US11587069B2 (en) 2018-08-06 2021-09-27 Digital contracts in blockchain environments
US17/449,292 Active 2038-10-11 US11687916B2 (en) 2018-08-06 2021-09-29 Decisional architectures in blockchain environments
US17/449,291 Active 2038-10-02 US11615398B2 (en) 2018-08-06 2021-09-29 Digital contracts in blockchain environments
US17/451,655 Abandoned US20220058622A1 (en) 2018-08-06 2021-10-21 Protocols in Blockchain Environments

Family Applications After (14)

Application Number Title Priority Date Filing Date
US16/116,976 Active 2039-11-29 US11348098B2 (en) 2018-08-06 2018-08-30 Decisional architectures in blockchain environments
US16/116,967 Active 2039-03-14 US11276056B2 (en) 2018-08-06 2018-08-30 Digital contracts in blockchain environments
US16/116,975 Active 2039-07-22 US11348097B2 (en) 2018-08-06 2018-08-30 Digital contracts in blockchain environments
US16/116,969 Active 2039-01-14 US11295296B2 (en) 2018-08-06 2018-08-30 Digital contracts in blockchain environments
US16/116,972 Active 2039-10-26 US11334874B2 (en) 2018-08-06 2018-08-30 Digital contracts in blockchain environments
US16/116,970 Active US11620642B2 (en) 2018-08-06 2018-08-30 Digital contracts in blockchain environments
US16/191,595 Active 2039-03-26 US11042871B2 (en) 2018-08-06 2018-11-15 Smart contracts in blockchain environments
US16/351,597 Active 2040-07-30 US11205172B2 (en) 2018-08-06 2019-03-13 Factom protocol in blockchain environments
US16/905,961 Active 2039-08-23 US11531981B2 (en) 2018-08-06 2020-06-19 Digital contracts in blockchain environments
US17/323,036 Active US11676132B2 (en) 2018-08-06 2021-05-18 Smart contracts in blockchain environments
US17/448,954 Active 2038-09-16 US11587069B2 (en) 2018-08-06 2021-09-27 Digital contracts in blockchain environments
US17/449,292 Active 2038-10-11 US11687916B2 (en) 2018-08-06 2021-09-29 Decisional architectures in blockchain environments
US17/449,291 Active 2038-10-02 US11615398B2 (en) 2018-08-06 2021-09-29 Digital contracts in blockchain environments
US17/451,655 Abandoned US20220058622A1 (en) 2018-08-06 2021-10-21 Protocols in Blockchain Environments

Country Status (1)

Country Link
US (15) US20200042982A1 (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10693652B2 (en) 2017-04-27 2020-06-23 Factom, Inc. Secret sharing via blockchain distribution
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11216476B2 (en) * 2018-10-26 2022-01-04 Advanced New Technologies Co., Ltd. Data processing method, apparatus, and device
US11263604B2 (en) * 2020-06-22 2022-03-01 TraDove, Inc. Systems and methods for streamlining credit and/or debit card transactions utilizing blockchain supported credit tokens and/or debit tokens
US11276056B2 (en) 2018-08-06 2022-03-15 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11296889B2 (en) 2017-02-17 2022-04-05 Inveniam Capital Partners, Inc. Secret sharing via blockchains
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11349649B2 (en) * 2019-03-08 2022-05-31 Advanced New Technologies Co., Ltd. Methods and systems for modifying blockchain network configuration
US11403558B1 (en) * 2018-09-18 2022-08-02 Iqvia Inc. GxP artificial intelligence / machine learning (AI/ML) platform
US11443371B2 (en) 2017-03-31 2022-09-13 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US11477271B2 (en) 2018-05-18 2022-10-18 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11706617B2 (en) * 2019-01-03 2023-07-18 Cisco Technology, Inc. Authenticating radio access network components using distributed ledger technology
US11863686B2 (en) 2017-01-30 2024-01-02 Inveniam Capital Partners, Inc. Validating authenticity of electronic documents shared via computer networks

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11005710B2 (en) * 2015-08-18 2021-05-11 Microsoft Technology Licensing, Llc Data center resource tracking
US11044095B2 (en) * 2018-08-06 2021-06-22 Factom, Inc. Debt recordation to blockchains
US10922097B2 (en) * 2018-09-18 2021-02-16 International Business Machines Corporation Collaborative model execution
WO2020081727A1 (en) 2018-10-16 2020-04-23 Eluvio, Inc. Decentralized content fabric
US11223474B2 (en) * 2018-11-20 2022-01-11 Champ Titles, Inc. Digital asset management
US20200394183A1 (en) * 2019-06-12 2020-12-17 Subramanya R. Jois System and method of executing, confirming and storing a transaction in a serverless decentralized node network
CN110020901A (en) * 2018-12-25 2019-07-16 阿里巴巴集团控股有限公司 Resource allocation methods and device and electronic equipment based on block chain
US11481375B2 (en) * 2019-01-31 2022-10-25 Apifiny Group Inc. Point-to-point distributed decentralized system
SG11201908551QA (en) * 2019-03-04 2019-10-30 Alibaba Group Holding Ltd Methods and devices for performing off-chain testing on smart contract
US20200327556A1 (en) * 2019-04-12 2020-10-15 Salesforce.Com, Inc. Method to accept certifications with blockchain transactions
US11210743B2 (en) * 2019-04-23 2021-12-28 Advanced New Technologies Co., Ltd. Blockchain-based data processing system, method, computing device and storage medium
US11176273B2 (en) * 2019-05-03 2021-11-16 International Business Machines Corporation Privacy-preserving anomalous behavior detection
US11443326B2 (en) * 2019-06-05 2022-09-13 International Business Machines Corporation Geo-location compliance
US11606442B2 (en) 2019-06-07 2023-03-14 Microsoft Technology Licensing, Llc Subscription to edits of blockchain transaction
JP6993587B2 (en) * 2019-09-30 2022-01-13 ダイキン工業株式会社 Freon management system, administrator node and Freon management method
US11954681B2 (en) * 2019-09-30 2024-04-09 Southeast University Blockchain-enhanced open internet of things access architecture
US11115804B2 (en) * 2019-10-04 2021-09-07 Microsoft Technology Licensing, Llc Subscription to dependencies in smart contracts
US11308228B1 (en) 2019-10-24 2022-04-19 Whatsapp Inc. Providing access for online content via secured URL
US11159330B1 (en) 2019-10-24 2021-10-26 Whatsapp Llc. Rendering online content via secured URL
US11119734B2 (en) * 2019-11-06 2021-09-14 International Business Machines Corporation Software detection and modification
US20210241372A1 (en) * 2020-02-04 2021-08-05 MOAC Blockchain Technology Inc. System, apparatus, and method for data trading based on blockchain
US11514439B2 (en) * 2020-02-26 2022-11-29 Nice Ltd. System and method using zero knowledge proofs for alert sharing
US11223470B1 (en) * 2020-03-06 2022-01-11 Wells Fargo Bank, N.A. Post-quantum cryptography side chain
US20210284196A1 (en) * 2020-03-16 2021-09-16 Uatc, Llc Systems and Methods for Servicing Vehicle Messages
US11546425B2 (en) * 2020-04-23 2023-01-03 Oracle International Corporation Systems and methods of providing ledger as a service
KR20210142983A (en) * 2020-05-19 2021-11-26 삼성에스디에스 주식회사 Off-chain data sharing system and method thereof
EP4163855A4 (en) * 2020-06-03 2024-03-20 Sovereign Wallet Co Ltd Electronic wallet, server for executing same, and atomic exchange method of blockchain tokens by using same server
CN112488712A (en) * 2020-06-24 2021-03-12 杨刘琴 Safety identification method and safety identification system based on block chain big data
CN112529579A (en) * 2020-06-24 2021-03-19 杨刘琴 Information flow analysis method, system and platform based on block chain and mobile internet
US10946283B1 (en) * 2020-07-16 2021-03-16 Big Time Studios Ltd. Computer system and method for more efficiently storing, issuing, and transacting tokenized blockchain game assets managed by a smart contract
RU2768561C2 (en) * 2020-09-08 2022-03-24 Публичное Акционерное Общество "Сбербанк России" (Пао Сбербанк) Method of settling transactions between legal entities using distributed ledger technology
CN111930754A (en) * 2020-09-15 2020-11-13 支付宝(杭州)信息技术有限公司 Method, device and equipment for generating and updating block chain warehouse list
US11558344B1 (en) * 2020-09-28 2023-01-17 Unstoppable Domains Inc. Resolving blockchain domains
US20220114266A1 (en) * 2020-10-10 2022-04-14 Paul Atkinson Agents and systems for right?s management
KR102418734B1 (en) 2020-12-02 2022-07-07 이화여자대학교 산학협력단 Method for trading digital content using blockchain, recording medium and system for performing the method
US11886425B2 (en) 2021-01-13 2024-01-30 Unstoppable Domains Inc. Blockchain registry scaling
US20220253866A1 (en) * 2021-02-08 2022-08-11 Dish Wireless L.L.C. Systems and methods for monitoring services using smart contracts
US11811944B2 (en) 2021-07-15 2023-11-07 Bank Of America Corporation Electronic system for resource origination tracking
US20230046907A1 (en) * 2021-08-11 2023-02-16 Toshiba Global Commerce Solutions Holdings Corporation Methods of determining redemption of content provided through social media marketing using a pos system and related systems
CN115357548B (en) * 2022-10-20 2023-03-03 中国信息通信研究院 Block chain-based electronic contract query method, device, equipment and medium
US11954215B1 (en) 2022-11-21 2024-04-09 Real Title Block, Llc System and method for security suite concatenating validation elements for blockchain binding operations
CN116012164B (en) * 2023-03-17 2023-06-30 安徽中科晶格技术有限公司 Block chain cross-fragment transaction method based on virtual account

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150309831A1 (en) * 2013-08-08 2015-10-29 Architecture Technology Corporation Fight-through nodes with disposable virtual machines and rollback of persistent state
US9588790B1 (en) * 2015-02-04 2017-03-07 Amazon Technologies, Inc. Stateful virtual compute system
WO2017190795A1 (en) * 2016-05-06 2017-11-09 Rwe International Se System for evaluating telemetry data
CN107392618A (en) * 2017-07-28 2017-11-24 中链科技有限公司 It is implanted into the method and apparatus of intelligent contract
US20170353309A1 (en) * 2016-06-06 2017-12-07 Microsoft Technology Licensing, Llc Cryptographic applications for a blockchain system
US10102265B1 (en) * 2017-04-12 2018-10-16 Vijay K. Madisetti Method and system for tuning blockchain scalability for fast and low-cost payment and transaction processing
US20190303623A1 (en) * 2018-04-02 2019-10-03 Ca, Inc. Promotion smart contracts for software development processes
US20190332691A1 (en) * 2018-04-30 2019-10-31 Robert Dale Beadles Universal subscription and cryptocurrency payment management platforms and methods of use

Family Cites Families (370)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US5499294A (en) 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
US5799087A (en) 1994-04-28 1998-08-25 Citibank, N.A. Electronic-monetary system
US5606609A (en) 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US5966446A (en) 1995-09-29 1999-10-12 Intel Corporation Time-bracketing infrastructure implementation
US5862218A (en) 1996-04-04 1999-01-19 Fotonation, Inc. Method and apparatus for in-camera image marking and authentication
US6363481B1 (en) 1998-08-03 2002-03-26 Nortel Networks Limited Method and apparatus for secure data storage using distributed databases
WO2000049797A1 (en) 1999-02-16 2000-08-24 Koninklijke Philips Electronics N.V. Authentication and verification within a digital camera architecture
US20070027787A1 (en) 1999-10-06 2007-02-01 Tripp Thomas W Software system for real monetary instruments
US7730113B1 (en) 2000-03-07 2010-06-01 Applied Discovery, Inc. Network-based system and method for accessing and processing emails and other electronic legal documents that may include duplicate information
US8145556B2 (en) 2000-04-10 2012-03-27 Tealdi Daniel A Online mortgage approval and settlement system and method therefor
US7028263B2 (en) 2000-07-19 2006-04-11 Research In Motion Limited User interface and method for viewing short messages on a wireless device
US7206768B1 (en) 2000-08-14 2007-04-17 Jpmorgan Chase Bank, N.A. Electronic multiparty accounts receivable and accounts payable system
US7249089B2 (en) 2000-12-29 2007-07-24 Hartford Fire Insurance Company Method and system for auctioning bankruptcy assets and valuing same
US20020143687A1 (en) 2001-03-30 2002-10-03 Reuben Bahar Method and system for auctioning bad debts utilizing an assorting arangement based on the geographic locaiton where jurisdiction is present over the debtor
DE10128728C2 (en) 2001-06-13 2003-10-23 Siemens Ag Arrangement for personal protection of information, in particular about violations of the law
US20030018563A1 (en) 2001-07-13 2003-01-23 Efficient Capital Corporation Trading and processing of commercial accounts receivable
EP1442597A2 (en) 2001-11-01 2004-08-04 A4S Technologies Inc. Remote surveillance system
US7212808B2 (en) 2002-10-15 2007-05-01 Wildseed Ltd. Unified message box for wireless mobile communication devices
US20040085445A1 (en) 2002-10-30 2004-05-06 Park Ho-Sang Apparatus for secured video signal transmission for video surveillance system
GB2400463B (en) 2003-04-11 2005-05-25 Nextenders Data processing apparatus and method for distributing and authenticating electronic documents
US8719576B2 (en) 2003-12-22 2014-05-06 Guardtime IP Holdings, Ltd Document verification with distributed calendar infrastructure
US20050206741A1 (en) 2004-03-19 2005-09-22 Raber Gregory W Law enforcement vehicle surveillance system
US20060075228A1 (en) 2004-06-22 2006-04-06 Black Alistair D Method and apparatus for recognition and real time protection from view of sensitive terms in documents
US20070296817A1 (en) 2004-07-09 2007-12-27 Touradj Ebrahimi Smart Video Surveillance System Ensuring Privacy
US20060184443A1 (en) 2005-02-16 2006-08-17 Amir Erez Method for conducting an on-line forum for auctioning intangible assets
US20070174630A1 (en) 2005-02-21 2007-07-26 Marvin Shannon System and Method of Mobile Anti-Pharming and Improving Two Factor Usage
KR101197365B1 (en) 2005-04-06 2012-11-05 삼성전자주식회사 Multimedia message service method and apparatus
JP3943118B2 (en) 2005-04-28 2007-07-11 Sbシステム株式会社 Electronic information storage method and apparatus, electronic information division storage method and apparatus, electronic information division restoration processing method and apparatus, and programs thereof
US7870204B2 (en) 2005-07-01 2011-01-11 0733660 B.C. Ltd. Electronic mail system with aggregation and integrated display of related messages
WO2007022381A2 (en) 2005-08-18 2007-02-22 Creditmax Llc Systems and methods for acquiring, managing, placing, collecting and reselling debt
WO2007022222A2 (en) 2005-08-18 2007-02-22 Creditmax Llc Debt sales system and method
KR100653512B1 (en) 2005-09-03 2006-12-05 삼성에스디에스 주식회사 System for managing and storaging electronic document and method for registering and using the electronic document performed by the system
TWI298128B (en) 2005-10-20 2008-06-21 Ind Tech Res Inst Method and system for managing distributed storage of digital contents
KR100838870B1 (en) 2005-11-14 2008-06-16 엘지전자 주식회사 Ventilating apparatus
WO2007069176A2 (en) 2005-12-16 2007-06-21 Koninklijke Philips Electronics N.V. Method for the detection of a use of a camera unit in a mobile device
US9408077B1 (en) 2006-06-16 2016-08-02 Nokia Corporation Communication action bar in a multimodal communication device
US20080010466A1 (en) 2006-07-10 2008-01-10 William Hopper Digital identifier chaining
US20080059726A1 (en) 2006-08-31 2008-03-06 Carlos Rozas Dynamic measurement of an operating system in a virtualized system
US8943332B2 (en) 2006-10-31 2015-01-27 Hewlett-Packard Development Company, L.P. Audit-log integrity using redactable signatures
WO2008127309A2 (en) 2006-11-07 2008-10-23 Security First Corporation Systems and methods for distributing and securing data
US9411976B2 (en) 2006-12-01 2016-08-09 Maidsafe Foundation Communication system and method
US7949597B2 (en) 2007-02-02 2011-05-24 Zadoorian James A Method of collecting delinquent specialized debt
JP4895378B2 (en) 2007-02-05 2012-03-14 株式会社オリコム Secret information delivery system and secret information delivery method
US10231077B2 (en) 2007-07-03 2019-03-12 Eingot Llc Records access and management
US20090025063A1 (en) 2007-07-18 2009-01-22 Novell, Inc. Role-based access control for redacted content
US8266439B2 (en) 2007-09-12 2012-09-11 Hewlett-Packard Development Company, L.P. Integrity verification of pseudonymized documents
FR2927753A1 (en) * 2008-02-20 2009-08-21 France Telecom METHOD AND DEVICE FOR CONTROLLING THE QUALITY OF SERVICE IN A NETWORK.
US8245038B2 (en) 2008-03-26 2012-08-14 Palo Alto Research Center Incorporated Method and apparatus for verifying integrity of redacted documents
KR101650118B1 (en) 2008-07-11 2016-08-22 마벨 월드 트레이드 리미티드 Power save mode for access points
US8301654B2 (en) 2009-02-24 2012-10-30 Hitachi, Ltd. Geographical distributed storage system based on hierarchical peer to peer architecture
US20130222587A1 (en) 2009-02-27 2013-08-29 Barracuda Networks, Inc Self-Connecting Internet Camera With Enhanced Security and Bandwidth Shaping
US8558888B2 (en) 2009-02-27 2013-10-15 Third Iris Corp. Bandwidth shaping client to capture, transform, cache, and upload images from a remote point of recordation to a network service
JP5383297B2 (en) 2009-04-13 2014-01-08 株式会社日立国際電気 Signature device
US8572695B2 (en) 2009-09-08 2013-10-29 Ricoh Co., Ltd Method for applying a physical seal authorization to documents in electronic workflows
US20110161674A1 (en) 2009-12-29 2011-06-30 Konica Minolta Systems Laboratory, Inc. Document authentication using document digest verification by remote server
US8359361B2 (en) 2010-05-06 2013-01-22 Microsoft Corporation Techniques to share media files through messaging
US9124423B2 (en) 2010-05-14 2015-09-01 International Business Machines Corporation Iterative data secret-sharing transformation
US8824492B2 (en) 2010-05-28 2014-09-02 Drc Computer Corporation Accelerator system for remote data storage
US8612477B2 (en) 2010-09-24 2013-12-17 Aol Inc. Systems and methods for customized electronic communications
US8504480B2 (en) 2011-02-03 2013-08-06 Ricoh Co., Ltd Creation of signatures for authenticating applications
US8560722B2 (en) 2011-03-18 2013-10-15 International Business Machines Corporation System and method to govern sensitive data exchange with mobile devices based on threshold sensitivity values
US8814696B2 (en) 2011-04-13 2014-08-26 Zynga Inc. System and method for providing branded virtual objects in a virtual environment
US8706616B1 (en) 2011-06-20 2014-04-22 Kevin Flynn System and method to profit by purchasing unsecured debt and negotiating reduction in amount due
US8990322B2 (en) 2011-09-22 2015-03-24 Alcatel Lucent Archive control for text messages
WO2013065133A1 (en) 2011-11-01 2013-05-10 株式会社野村総合研究所 Time verification system and time verification program
US8767954B2 (en) 2011-12-01 2014-07-01 Colloid, Llc Methods and systems for deriving a cryptographic framework
US9792451B2 (en) 2011-12-09 2017-10-17 Echarge2 Corporation System and methods for using cipher objects to protect data
US20170213287A1 (en) 2012-03-06 2017-07-27 Daniel B. Bruno System and method for providing a cryptographic platform for exchanging debt securities denominated in virtual currencies
US9489827B2 (en) 2012-03-12 2016-11-08 Cisco Technology, Inc. System and method for distributing content in a video surveillance network
US9870384B2 (en) * 2012-03-30 2018-01-16 International Business Machines Corporation Database system transaction management
US20130275765A1 (en) 2012-04-12 2013-10-17 James Frazier Lay Secure digital document distribution with real-time sender control of recipient document content access rights
US8867741B2 (en) 2012-04-13 2014-10-21 Xerox Corporation Mobile field level encryption of private documents
US10984913B2 (en) 2012-04-27 2021-04-20 Netspective Communications Llc Blockchain system for natural language processing
WO2014007311A1 (en) 2012-07-05 2014-01-09 日本電信電話株式会社 Secret sharing system, data distribution device, distributed data conversion device, secret sharing method, and program
US9818109B2 (en) 2012-08-16 2017-11-14 Danny Loh User generated autonomous digital token system
US9009705B2 (en) 2012-10-01 2015-04-14 International Business Machines Corporation Authenticated distribution of virtual machine images
KR101747221B1 (en) 2012-12-20 2017-06-15 한화테크윈 주식회사 Image data transmitting and receiving method and camara terminal and server for image forgery detection in security camera system
US9483657B2 (en) 2013-01-14 2016-11-01 Accenture Global Services Limited Secure online distributed data storage services
US9405930B2 (en) 2013-03-12 2016-08-02 Jacqueline K. Vestevich User-controlled centralized privacy marketplace system
US9904954B2 (en) 2013-03-15 2018-02-27 Ten-X, Llc Flexible commercial loan pool
US10438285B1 (en) 2013-03-15 2019-10-08 Charles Schwab & Co., Inc. System and method for displaying order status and receiving and changing orders
US20140344015A1 (en) 2013-05-20 2014-11-20 José Antonio Puértolas-Montañés Systems and methods enabling consumers to control and monetize their personal data
US9411982B1 (en) 2013-08-07 2016-08-09 Amazon Technologies, Inc. Enabling transfer of digital assets
PT3095044T (en) 2013-11-19 2020-12-24 Top Galore Ltd Block mining methods and apparatus
DE102013227136B4 (en) 2013-12-23 2020-12-31 Mathys Ag Bettlach Coated hemiprosthetic implant
US20160330244A1 (en) 2014-01-06 2016-11-10 Maxwell Forest Pty Ltd Secure Storage of Data Among Multiple Devices
WO2015106285A1 (en) 2014-01-13 2015-07-16 Yago Yaron Edan Verification method
US10060130B2 (en) 2014-01-13 2018-08-28 King Abdulaziz City For Science And Technology Ash insulation panels
JP6312344B2 (en) 2014-02-18 2018-04-18 日本電信電話株式会社 Security device, method thereof, and program
US20150242835A1 (en) 2014-02-21 2015-08-27 HomeAway.com, Inc. Correlating transactions for an aggregated electronic transaction in association with split payment operations
US9197662B2 (en) 2014-02-26 2015-11-24 Symantec Corporation Systems and methods for optimizing scans of pre-installed applications
WO2015135018A1 (en) 2014-03-11 2015-09-17 Faithhill Ventures Ltd Computer implemented frameworks and methods configured to create and manage a virtual currency
WO2015142765A1 (en) 2014-03-17 2015-09-24 Coinbase, Inc Bitcoin host computer system
US9398018B2 (en) 2014-03-18 2016-07-19 nTrust Technology Solutions Corp. Virtual currency system
US9830580B2 (en) 2014-03-18 2017-11-28 nChain Holdings Limited Virtual currency system
EP3123423A4 (en) 2014-03-27 2017-08-30 Nokia Technologies Oy Method and apparatus for automatic inter-device authorisation
US11080777B2 (en) * 2014-03-31 2021-08-03 Monticello Enterprises LLC System and method for providing a social media shopping experience
WO2015156786A1 (en) 2014-04-08 2015-10-15 Hewlett-Packard Development Company, L.P. Redactable document signatures
US11164164B2 (en) 2014-05-15 2021-11-02 Uphold Global Foundation System and method for converting cryptocurrency to virtual assets whose value is substantiated by a reserve of assets
US10489757B2 (en) 2014-05-19 2019-11-26 OX Labs Inc. System and method for rendering virtual currency related services
US20150363769A1 (en) 2014-06-16 2015-12-17 Bank Of America Corporation Cryptocurrency Real-Time Conversion System
US20150379484A1 (en) 2014-06-25 2015-12-31 Fexco International payment systems and methods
US9946894B2 (en) 2014-06-27 2018-04-17 Panasonic Intellectual Property Management Co., Ltd. Data processing method and data processing device
US10356094B2 (en) 2014-06-30 2019-07-16 Vescel, Llc Uniqueness and auditing of a data resource through an immutable record of transactions in a hash history
TWI533771B (en) 2014-07-17 2016-05-11 矽品精密工業股份有限公司 Coreless package substrate and fabrication method thereof
US10320781B2 (en) 2016-12-08 2019-06-11 Sensoriant, Inc. System and methods for sharing and trading user data and preferences between computer programs and other entities while preserving user privacy
US20160071096A1 (en) 2014-09-08 2016-03-10 Andrew Rosca Method and System for Securing Cryptocurrency Wallet
US9424576B2 (en) 2014-09-15 2016-08-23 Xerox Corporation Methods and systems of creating a payment record with a cryptographically secure audit trail
US9349022B2 (en) * 2014-10-01 2016-05-24 Sap Se Providing integrated role-based access control
US20160098578A1 (en) 2014-10-06 2016-04-07 Nuoffer, Inc. System and method for persistent data integrity in document communication
JP2016085381A (en) 2014-10-27 2016-05-19 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America Encryption method, encryption device and encryption system
US10819959B2 (en) 2014-11-05 2020-10-27 Jason Christopher Palazzolo Firearm environmental recording apparatus and system
WO2016077833A1 (en) 2014-11-14 2016-05-19 Ponzone Hector Jose Maximiliano Unified option trading system
US11238443B2 (en) 2014-11-26 2022-02-01 Ncr Corporation Secure crypto currency point-of-sale (POS) management
US20160162897A1 (en) 2014-12-03 2016-06-09 The Filing Cabinet, LLC System and method for user authentication using crypto-currency transactions as access tokens
US11100477B1 (en) 2015-01-20 2021-08-24 Pollen, Inc. Electronic capital marketplace systems and methods
US20160217436A1 (en) 2015-01-25 2016-07-28 Dror Samuel Brama Method, System and Program Product for Tracking and Securing Transactions of Authenticated Items over Block Chain Systems.
US9875510B1 (en) 2015-02-03 2018-01-23 Lance Kasper Consensus system for tracking peer-to-peer digital records
US10853592B2 (en) 2015-02-13 2020-12-01 Yoti Holding Limited Digital identity system
US9785764B2 (en) 2015-02-13 2017-10-10 Yoti Ltd Digital identity
US10594484B2 (en) 2015-02-13 2020-03-17 Yoti Holding Limited Digital identity system
US9436923B1 (en) 2015-02-26 2016-09-06 Skuchain, Inc. Tracking unitization occurring in a supply chain
AU2016255340A1 (en) 2015-02-27 2017-07-06 Visa International Service Association Transaction signing utilizing asymmetric cryptography
US20160260091A1 (en) 2015-03-04 2016-09-08 THC Farmaceuticals, Inc. Universal wallet for digital currency
US11533177B2 (en) 2015-03-13 2022-12-20 United States Postal Service Methods and systems for data authentication services
US20160267472A1 (en) 2015-03-13 2016-09-15 Gyft, Inc. Securing digital gift cards with a public ledger
US20160275294A1 (en) 2015-03-16 2016-09-22 The MaidSafe Foundation Data system and method
US20160283920A1 (en) 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
WO2016160850A1 (en) 2015-03-30 2016-10-06 Iperial, Inc. System and method for authenticating digital content
JP6364132B2 (en) 2015-03-31 2018-07-25 ナスダック, インコーポレイテッドNasdaq, Inc. Blockchain transaction recording system and method
AU2016246428B2 (en) 2015-04-05 2017-11-09 Digital Asset (Switzerland) GmbH Digital asset intermediary electronic settlement platform
US9667600B2 (en) 2015-04-06 2017-05-30 At&T Intellectual Property I, L.P. Decentralized and distributed secure home subscriber server device
WO2016164496A1 (en) 2015-04-06 2016-10-13 Bitmark, Inc. System and method for decentralized title recordation and authentication
US20160300200A1 (en) 2015-04-09 2016-10-13 Conjectural Technologies, Llc Personal electronic currency
US20160321751A1 (en) 2015-04-28 2016-11-03 Domus Tower, Inc. Real-time settlement of securities trades over append-only ledgers
US20160321434A1 (en) 2015-05-01 2016-11-03 Monegraph, Inc. Digital content rights transactions using block chain systems
US20160321676A1 (en) 2015-05-01 2016-11-03 Monegraph, Inc. Sharing content within social network services
WO2016179334A1 (en) 2015-05-05 2016-11-10 ShoCard, Inc. Identity management service using a block chain
US9876646B2 (en) 2015-05-05 2018-01-23 ShoCard, Inc. User identification management system and method
US9942046B2 (en) 2015-05-06 2018-04-10 21, Inc. Digital currency mining circuitry with adaptable difficulty compare capabilities
US20160328791A1 (en) 2015-05-08 2016-11-10 Gdr Acquisition Company Llc System and method for electronic consumer debt validation and dispute process
US20160342977A1 (en) 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
US20160342989A1 (en) 2015-05-21 2016-11-24 Mastercard International Incorporated Method and system for processing blockchain-based transactions on existing payment networks
US20160371771A1 (en) 2015-06-16 2016-12-22 BitPagos, Inc. Loan processing service utilizing a distributed ledger digital asset
US11694168B2 (en) 2015-07-01 2023-07-04 The Clearing House Payments Company L.L.C. Real-time payment system, method, apparatus, and computer program
EP3866387A1 (en) 2015-07-02 2021-08-18 Leading Software Limited Resilient secret sharing cloud based architecture for data vault
WO2017004527A1 (en) 2015-07-02 2017-01-05 Nasdaq, Inc. Systems and methods of secure provenance for distributed transaction databases
US11636471B2 (en) 2017-12-15 2023-04-25 Fmr Llc Social data tracking datastructures, apparatuses, methods and systems
US20210266167A1 (en) 2015-07-14 2021-08-26 Fmr Llc Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20170228731A1 (en) 2016-02-09 2017-08-10 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
US11488147B2 (en) 2015-07-14 2022-11-01 Fmr Llc Computationally efficient transfer processing and auditing apparatuses, methods and systems
US20170053249A1 (en) 2015-07-30 2017-02-23 NXT-ID, Inc. Electronic Crypto-Currency Management Method and System
US10366204B2 (en) * 2015-08-03 2019-07-30 Change Healthcare Holdings, Llc System and method for decentralized autonomous healthcare economy platform
US10402792B2 (en) 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
US10303887B2 (en) 2015-09-14 2019-05-28 T0.Com, Inc. Data verification methods and systems using a hash tree, such as a time-centric merkle hash tree
US10970274B2 (en) 2015-09-17 2021-04-06 Eoriginal, Inc. System and method for electronic data capture and management for audit, monitoring, reporting and compliance
US10387881B2 (en) 2015-10-02 2019-08-20 Chicago Mercantile Exchange Inc. Virtual payment processing system
MX2018004693A (en) 2015-10-17 2018-11-29 Banqu Inc Blockchain-based identity and transaction platform.
US10846663B2 (en) 2015-10-29 2020-11-24 Cornell University Systems and methods for securing cryptocurrency purchases
US20170134162A1 (en) 2015-11-10 2017-05-11 Shannon Code System and process for verifying digital media content authenticity
US11562353B2 (en) 2015-11-24 2023-01-24 Mastercard International Incorporated Method and system for gross settlement by use of an opaque blockchain
US10013573B2 (en) 2015-12-16 2018-07-03 International Business Machines Corporation Personal ledger blockchain
US9590956B1 (en) 2015-12-18 2017-03-07 Wickr Inc. Decentralized authoritative messaging
US11130042B2 (en) 2016-02-02 2021-09-28 Bao Tran Smart device
US10972281B2 (en) 2016-02-08 2021-04-06 Guy Scott System and method for document information authenticity verification
EP3414713B1 (en) 2016-02-12 2023-07-26 Royal Bank Of Canada Methods and systems for digital reward processing
US20170236123A1 (en) 2016-02-16 2017-08-17 Blockstack Inc. Decentralized processing of global naming systems
US20170243289A1 (en) 2016-02-18 2017-08-24 Christopher Michael RUFO Hybrid trading platform integrating fiat and crypto investments
US10135870B2 (en) 2016-02-22 2018-11-20 Bank Of America Corporation System for external validation of secure process transactions
US10496989B2 (en) * 2016-02-22 2019-12-03 Bank Of America Corporation System to enable contactless access to a transaction terminal using a process data network
US10679215B2 (en) 2016-02-22 2020-06-09 Bank Of America Corporation System for control of device identity and usage in a process data network
WO2017145019A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
CN108885748A (en) 2016-02-23 2018-11-23 区块链控股有限公司 Universal tokenization system for cryptocurrency of blockchains
MX2018010054A (en) 2016-02-23 2019-01-21 Nchain Holdings Ltd Tokenisation method and system for implementing exchanges on a blockchain.
GB2561729A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
WO2017148527A1 (en) * 2016-03-03 2017-09-08 Nec Europe Ltd. Method for managing data in a network of nodes
US10915895B1 (en) 2016-03-04 2021-02-09 Perkins Coie LLP Managing electronic cryptocurrencies
CA3019642C (en) 2016-04-01 2023-03-07 Jpmorgan Chase Bank, N.A. Systems and methods for providing data privacy in a private distributed ledger
US10586270B2 (en) 2016-04-14 2020-03-10 Ebay Inc. Network site cart user interface having multiple user-specified currency formats
US10046228B2 (en) 2016-05-02 2018-08-14 Bao Tran Smart device
US10532268B2 (en) 2016-05-02 2020-01-14 Bao Tran Smart device
US10305694B2 (en) 2016-05-27 2019-05-28 Mastercard International Incorporated Method and system for efficient distribution of configuration data utilizing permissioned blockchain technology
US20170344983A1 (en) 2016-05-30 2017-11-30 Business Information Exchange System Corp. BIXCoin: A Secure Peer-to-Peer Payment System Based on the Public Payments Ledger
US20180108024A1 (en) * 2016-06-03 2018-04-19 Chronicled, Inc Open registry for provenance and tracking of goods in the supply chain
US11361316B2 (en) 2016-06-06 2022-06-14 Refinitiv Us Organization Llc Systems and methods for providing a personal distributed ledger
US10796000B2 (en) 2016-06-11 2020-10-06 Intel Corporation Blockchain system with nucleobase sequencing as proof of work
US20170364642A1 (en) 2016-06-15 2017-12-21 Texas Health Biomedical Advancement Center, Inc. Systems, apparatus, articles, and methods for identifying levels of service in a hospital department
US20170373859A1 (en) 2016-06-23 2017-12-28 Praxik, Llc Cryptographic Signature System and Related Systems and Methods
US10108954B2 (en) * 2016-06-24 2018-10-23 PokitDok, Inc. System and method for cryptographically verified data driven contracts
US10826685B1 (en) * 2016-06-28 2020-11-03 Amazon Technologies, Inc. Combined blockchain integrity
WO2018006072A1 (en) 2016-06-30 2018-01-04 Clause, Inc. Systems and method for forming, storing, managing,and executing contracts
US10956973B1 (en) 2016-07-06 2021-03-23 LedgerFunding, Inc. System and method for verifiable invoice and credit financing
EP3485454A1 (en) 2016-07-14 2019-05-22 Diebold Nixdorf Incorporated Distributed ledger applications
KR101795695B1 (en) 2016-07-14 2017-12-01 주식회사 코인플러그 Method for providing archiving service and verification service of data transceived via messenger service and server using the same
US10277540B2 (en) 2016-08-11 2019-04-30 Jurni Inc. Systems and methods for digital video journaling
US10878522B2 (en) 2016-08-18 2020-12-29 First American Financial Corporation Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles
US10025941B1 (en) 2016-08-23 2018-07-17 Wells Fargo Bank, N.A. Data element tokenization management
US20180075527A1 (en) 2016-09-14 2018-03-15 Royal Bank Of Canada Credit score platform
US10832247B2 (en) 2016-09-15 2020-11-10 American Express Travel Related Services Company, Inc. Systems and methods for blockchain based payment networks
US10262138B2 (en) 2016-09-15 2019-04-16 Paypal, Inc. Techniques for ransomware detection and mitigation
US10923215B2 (en) 2016-09-20 2021-02-16 Nant Holdings Ip, Llc Sample tracking via sample tracking chains, systems and methods
US10185550B2 (en) 2016-09-28 2019-01-22 Mcafee, Inc. Device-driven auto-recovery using multiple recovery sources
US10587628B2 (en) 2016-09-29 2020-03-10 Microsoft Technology Licensing, Llc Verifiable outsourced ledgers
US11128603B2 (en) 2016-09-30 2021-09-21 Nec Corporation Method and system for providing a transaction forwarding service in blockchain implementations
US10157295B2 (en) 2016-10-07 2018-12-18 Acronis International Gmbh System and method for file authenticity certification using blockchain network
US10866945B2 (en) 2016-10-10 2020-12-15 AlphaPoint User account management via a distributed ledger
US20180123779A1 (en) * 2016-11-01 2018-05-03 Jiangang Zhang Flexible Blockchain Smart-Contract Deployment
RU2019116772A (en) 2016-11-03 2020-12-03 Виза Интернэшнл Сервис Ассосиэйшн SYSTEMS AND METHODS FOR CREATING A UNIVERSAL RECORD
US11080380B2 (en) 2016-11-08 2021-08-03 Aware, Inc. Decentralized biometric identity authentication
US10491378B2 (en) 2016-11-16 2019-11-26 StreamSpace, LLC Decentralized nodal network for providing security of files in distributed filesystems
US20180144292A1 (en) 2016-11-22 2018-05-24 Wal-Mart Stores, Inc. Apparatus and method for tracking consumer premises inventory
US11823089B2 (en) 2016-12-02 2023-11-21 Christian Günther System and method for managing transactions in dynamic digital documents
US20180157700A1 (en) 2016-12-06 2018-06-07 International Business Machines Corporation Storing and verifying event logs in a blockchain
US20180158034A1 (en) 2016-12-07 2018-06-07 International Business Machines Corporation Dynamic reordering of blockchain transactions to optimize performance and scalability
US10628268B1 (en) 2016-12-15 2020-04-21 EMC IP Holding Company LLC Proof of data replication consistency using blockchain
LU93377B1 (en) 2016-12-15 2018-07-03 Luxembourg Inst Science & Tech List P2p network data distribution and retrieval using blockchain log
EP3560136B1 (en) 2016-12-22 2020-12-02 Itext Group NV Distributed blockchain-based method for saving the location of a file
US20180182042A1 (en) * 2016-12-22 2018-06-28 American Express Travel Related Services Company, Inc. Systems and methods for estimating transaction rates
FR3061330B1 (en) 2016-12-28 2019-05-24 Bull Sas SYSTEM AND METHOD FOR CREATING AND MANAGING DECENTRALIZED AUTHORIZATIONS FOR CONNECTED OBJECTS
CN110050474A (en) * 2016-12-30 2019-07-23 英特尔公司 The type name of subobject for the composite object in Internet of Things network and block chain
US10445302B2 (en) * 2017-01-03 2019-10-15 International Business Machines Corporation Limiting blockchain size to optimize performance
US20180189781A1 (en) 2017-01-05 2018-07-05 The Toronto-Dominion Bank Real-time approval and execution of data exchanges between computing systems
CN110402449A (en) 2017-01-08 2019-11-01 币柏特寇基金会 Method for exchanging and assessing ideal money
US10355869B2 (en) 2017-01-12 2019-07-16 International Business Machines Corporation Private blockchain transaction management and termination
US11631077B2 (en) 2017-01-17 2023-04-18 HashLynx Inc. System for facilitating secure electronic communications between entities and processing resource transfers
US20180219683A1 (en) 2017-01-30 2018-08-02 Factom Possession and Alteration of Documents
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
CN110199308B (en) 2017-01-31 2023-09-01 区块链控股有限公司 Computer-implemented system and method for generating and extracting user-related data stored on a blockchain
US20180247191A1 (en) 2017-02-03 2018-08-30 Milestone Entertainment Llc Architectures, systems and methods for program defined entertainment state system, decentralized cryptocurrency system and system with segregated secure functions and public functions
US11321681B2 (en) 2017-02-06 2022-05-03 Northern Trust Corporation Systems and methods for issuing and tracking digital tokens within distributed network nodes
US20180225649A1 (en) 2017-02-06 2018-08-09 American Express Travel Related Services Company, Inc. Charge splitting across multiple payment systems
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
WO2018163044A1 (en) 2017-03-05 2018-09-13 Tatchell Shona System and method for provision of supply chain financing of ethically verified product where there has been verification of production processes and products inspection using blockchain smart contracts
US20180260888A1 (en) 2017-03-08 2018-09-13 Factom Validating Mortgage Documents
US20180260889A1 (en) 2017-03-10 2018-09-13 Factom Sourcing Mortgage Documents via Blockchains
US20180268504A1 (en) 2017-03-15 2018-09-20 Factom Indexing Mortgage Documents via Blockchains
WO2018170504A1 (en) 2017-03-17 2018-09-20 Labyrinth Research Llc Unified control of privacy-impacting devices
US11003146B2 (en) 2017-03-17 2021-05-11 General Electric Company Distributed optimal control of an aircraft propulsion system
WO2018175504A1 (en) 2017-03-20 2018-09-27 Wasserman Steven Victor Blockchain digital currency: systems and methods for use in enterprise blockchain banking
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
CN107196900B (en) 2017-03-24 2020-04-24 创新先进技术有限公司 Consensus checking method and device
CN107395659B (en) 2017-03-28 2021-08-24 创新先进技术有限公司 Method and device for service acceptance and consensus
CN107368507B (en) 2017-03-28 2020-03-27 创新先进技术有限公司 Block chain-based consensus method and device
US11538031B2 (en) 2017-03-31 2022-12-27 Vijay Madisetti Method and system for identity and access management for blockchain interoperability
US10102526B1 (en) 2017-03-31 2018-10-16 Vijay K. Madisetti Method and system for blockchain-based combined identity, ownership, integrity and custody management
US10685399B2 (en) 2017-03-31 2020-06-16 Factom, Inc. Due diligence in electronic documents
US20180285971A1 (en) 2017-03-31 2018-10-04 International Business Machines Corporation Management of consumer debt collection using a blockchain and machine learning
US10270599B2 (en) 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
US10496995B2 (en) 2017-05-01 2019-12-03 Facebook, Inc. Facilitating payment transactions between users of a plurality of payment providers
AU2018261800A1 (en) * 2017-05-04 2019-12-05 Monticello Enterprises LLC Providing cryptocurrency payments through a browser application programming interface
US20200167870A1 (en) 2017-05-12 2020-05-28 Insurdata Corporation Method and System Configured for Risk Asset Data Collection
US9882918B1 (en) 2017-05-15 2018-01-30 Forcepoint, LLC User behavior profile in a blockchain
US10949926B1 (en) * 2017-05-24 2021-03-16 State Farm Mutual Automobile Insurance Company Fault determination of blockchain subrogation claims
US10663303B2 (en) 2017-06-12 2020-05-26 Panasonic Intellectual Property Management Co., Ltd. System and method for dynamically authenticating map data using blockchains
US20180365201A1 (en) 2017-06-14 2018-12-20 Clause, Inc. System and method for compound data-driven contracts and documentation
WO2018232297A1 (en) 2017-06-15 2018-12-20 Sweetbridge Solo-party collateralized liquidity
US11055703B2 (en) 2017-06-19 2021-07-06 Hitachi, Ltd. Smart contract lifecycle management
WO2019010288A1 (en) 2017-07-05 2019-01-10 United Parcel Service Of America, Inc. Verifiable parcel distributed ledger shipping and tracking system
US10944546B2 (en) * 2017-07-07 2021-03-09 Microsoft Technology Licensing, Llc Blockchain object interface
CN107370730B (en) 2017-07-14 2020-06-02 创新先进技术有限公司 Login information processing method and equipment
US10839379B2 (en) 2017-07-20 2020-11-17 Chicago Mercantile Exchange Inc. Blockchain including linked digital assets
WO2019023286A1 (en) 2017-07-24 2019-01-31 Martino William Blockchain-based systems, methods, and apparatus for securing access to information stores
CN107566337B (en) 2017-07-26 2019-08-09 阿里巴巴集团控股有限公司 Communication means and device between a kind of block chain node
US10594488B2 (en) * 2017-08-05 2020-03-17 Proclus Technologies Limited Method and system for implementing automatic transaction rebroadcasting for transient blockchains
WO2019033074A1 (en) 2017-08-11 2019-02-14 Dragonchain, Inc. Distributed ledger interaction systems and methods
US10795977B2 (en) 2017-08-24 2020-10-06 Oracle International Corporation Digital asset traceability and assurance using a distributed ledger
US11037095B2 (en) * 2017-09-11 2021-06-15 Accenture Global Solutions Limited Distributed ledger technology for freight system
US10938567B2 (en) 2017-09-12 2021-03-02 Kadena Llc Parallel-chain architecture for blockchain systems
US10873457B1 (en) 2017-09-13 2020-12-22 Inveniam.io, LLC Data structure having internal self-references suitable for immutably representing and verifying data generated over time
US10361870B2 (en) 2017-09-14 2019-07-23 The Toronto-Dominion Bank Management of cryptographically secure exchanges of data using permissioned distributed ledgers
EP3669282B1 (en) 2017-09-20 2022-11-02 Samsung Electronics Co., Ltd. Method and apparatus for managing a service request in a blockchain network
WO2019060855A1 (en) 2017-09-22 2019-03-28 Kowala Cayman SEZC System and method of distributed, self-regulating, asset-tracking cryptocurrencies
CN111316258A (en) * 2017-09-29 2020-06-19 杠杆岩石有限责任公司 Transaction privacy in public distributed ledger system
US10958418B2 (en) 2017-10-10 2021-03-23 Chromata Corporation System and method for a blockchain network with heterogeneous privacy
WO2019078877A1 (en) 2017-10-20 2019-04-25 Hewlett Packard Enterprise Development Lp Transmitting or receiving blockchain information
US11063744B2 (en) 2017-10-20 2021-07-13 Sap Se Document flow tracking using blockchain
EP3673623B1 (en) 2017-10-23 2021-03-17 Siemens Aktiengesellschaft Method and control system for controlling and/or supervising of devices
US11979490B2 (en) 2017-10-24 2024-05-07 0Chain Corp. Non-fungible token blockchain processing
WO2019089654A1 (en) 2017-10-30 2019-05-09 Pricewaterhousecoopers Llp Implementation of continuous real-time validation of distributed data storage systems
US11075744B2 (en) 2017-11-20 2021-07-27 Acronis International Gmbh Blockchain-based media content authentication methods and systems
US20190164157A1 (en) 2017-11-28 2019-05-30 American Express Travel Related Services Company, Inc. Transaction authorization process using blockchain
US10735450B2 (en) 2017-11-30 2020-08-04 Intel Corporation Trust topology selection for distributed transaction processing in computing environments
US20190311357A1 (en) 2018-04-04 2019-10-10 Vijay Madisetti Method and System for Exchange of Value or Tokens Between Blockchain Networks
US11836717B2 (en) * 2017-12-04 2023-12-05 Vijay Madisetti System and method for processing payments in fiat currency using blockchain and tethered tokens
US10476847B1 (en) 2017-12-08 2019-11-12 Symbiont.Io, Inc. Systems, methods, and devices for implementing a smart contract on a distributed ledger technology platform
US20190188698A1 (en) * 2017-12-19 2019-06-20 Tbcasoft, Inc. Computer apparatus for cross-ledger transfers between distributed ledgers
US11315110B2 (en) 2017-12-27 2022-04-26 International Business Machines Corporation Private resource discovery and subgroup formation on a blockchain
US11544708B2 (en) * 2017-12-29 2023-01-03 Ebay Inc. User controlled storage and sharing of personal user information on a blockchain
WO2019142049A1 (en) 2018-01-17 2019-07-25 Geeq Corporation Blockchain methods, nodes, systems and products
KR102451524B1 (en) 2018-01-31 2022-10-06 케이블텔레비젼래버러토리즈,인코포레이티드 Systems and Methods for Privacy Management Using Digital Ledger
US10373129B1 (en) 2018-03-05 2019-08-06 Winklevoss Ip, Llc System, method and program product for generating and utilizing stable value digital assets
US10929842B1 (en) 2018-03-05 2021-02-23 Winklevoss Ip, Llc System, method and program product for depositing and withdrawing stable value digital assets in exchange for fiat
US11387981B2 (en) 2018-02-13 2022-07-12 Accenture Global Solutions Limited Platform for multi-party digital records using distributed ledger system
US11164254B1 (en) 2018-02-14 2021-11-02 Equity Shift, Inc. Blockchain instrument for transferable equity
US10880071B2 (en) 2018-02-23 2020-12-29 Samsung Electronics Co., Ltd. Programmable blockchain solid state drive and switch
US10951626B2 (en) 2018-03-06 2021-03-16 Americorp Investments Llc Blockchain-based commercial inventory systems and methods
US11700265B2 (en) 2018-03-06 2023-07-11 Americorp Investments Llc Customized view of restricted information recorded into a blockchain
US20190288832A1 (en) 2018-03-14 2019-09-19 Wei Kang Tsai Separation of transaction and account data in blockchains
US10796393B2 (en) 2018-03-14 2020-10-06 Motorola Solutions, Inc. System for validating and appending incident-related data records in an inter-agency distributed electronic ledger
US10803540B2 (en) 2018-03-14 2020-10-13 Motorola Solutions, Inc. System for validating and appending incident-related data records in a distributed electronic ledger
US20190287107A1 (en) 2018-03-15 2019-09-19 International Business Machines Corporation Resource equity for blockchain
WO2019180702A1 (en) 2018-03-18 2019-09-26 Valid Network Ltd Method and system for assessing future execution of a smart contract based on previous executions on a blockchain-based platform
US11146545B2 (en) 2018-03-27 2021-10-12 Exosite LLC Apparatus and method for establishing secured connection
US20210119785A1 (en) 2018-04-18 2021-04-22 2Key New Economics Ltd. Decentralized protocol for maintaining cryptographically proven multi-step referral networks
EP3766031A1 (en) 2018-04-19 2021-01-20 Vechain Foundation Limited Transaction processing
US20190333054A1 (en) 2018-04-20 2019-10-31 Infonetworks Llc System for verification of pseudonymous credentials for digital identities with managed access to personal data on trust networks
US10855446B2 (en) 2018-04-24 2020-12-01 Duvon Corporation Autonomous exchange via entrusted ledger
US10904000B2 (en) 2018-04-26 2021-01-26 Microsoft Technology Licensing, Llc Cryptlet proofing services
EP3785206A1 (en) 2018-04-27 2021-03-03 Nchain Holdings Limited Partitioning a blockchain network
US11475419B2 (en) * 2018-04-30 2022-10-18 Robert Dale Beadles Universal subscription and cryptocurrency payment management platforms and methods of use
US10986097B2 (en) 2018-04-30 2021-04-20 Bank Of America Corporation System for using a distributed ledger to manage user entitlements to computing resources
US20190340607A1 (en) 2018-05-01 2019-11-07 Masterworks.io, LLC System for central authority-permissioned transfer of blockchain tokens
US20190340586A1 (en) 2018-05-04 2019-11-07 Smart Worldwide Financial Technology Conducting optimized cross-blockchain currency transactions using machine learning
US20210342836A1 (en) * 2018-05-06 2021-11-04 Strong Force TX Portfolio 2018, LLC Systems and methods for controlling rights related to digital knowledge
US20210248514A1 (en) 2018-05-06 2021-08-12 Strong Force TX Portfolio 2018, LLC Artificial intelligence selection and configuration
US20190347628A1 (en) 2018-05-08 2019-11-14 Intangible Labs, Inc Cryptocurrency protocol with built-in intervention responsive to a cryptocurrency exchange rate
CA3098730A1 (en) * 2018-05-10 2019-11-14 Miovision Technologies Incorporated Blockchain data exchange network and methods and systems for submitting data to and transacting data on such a network
US20220198554A1 (en) 2018-05-17 2022-06-23 Flexa Network Inc. System digital asset-backed data interaction system
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US20190354606A1 (en) 2018-05-18 2019-11-21 Factom Private Cryptocoinage in Blockchain Environments
US20190354607A1 (en) 2018-05-18 2019-11-21 Factom Personal Blockchain Services
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US20190361917A1 (en) * 2018-05-25 2019-11-28 Bao Tran Smart device
US11423398B1 (en) 2018-05-29 2022-08-23 Block, Inc. Recommending conditions for blockchain-enforced contracts
US10505737B1 (en) 2018-06-04 2019-12-10 Syniverse Technologies, Llc System and method for blockchain-based consent and campaign management
EP3803741A4 (en) * 2018-06-08 2022-03-09 Rocket Lawyer Incorporated Cryptographic contract payment and dispute resolution system
US10698743B2 (en) 2018-06-21 2020-06-30 Paypal, Inc. Shared application interface data through a device-to-device communication session
JP7262076B2 (en) 2018-06-28 2023-04-21 パナソニックIpマネジメント株式会社 Mobile robot and control method
US20200004946A1 (en) 2018-07-02 2020-01-02 Cyberark Software Ltd. Secretless and secure authentication of network resources
WO2020010159A1 (en) * 2018-07-02 2020-01-09 A7 Core, Inc. Enterprise consumer safety system
US10970685B2 (en) 2018-07-12 2021-04-06 Capital One Services, Llc Electronic funds transfers based on automatic cryptocurrency transactions
US11204939B2 (en) * 2018-07-18 2021-12-21 Bank Of America Corporation Data manifest as a blockchain service
US11216448B2 (en) * 2018-07-24 2022-01-04 Ernst & Young U.S. Llp Information storage and retrieval using an off-chain isomorphic database and a distributed ledger
US20200034571A1 (en) 2018-07-25 2020-01-30 Nicholas Andrew Fett Method for Smart Contract Data Input through a Proof-of-Work Consensus Mechanism
US20200034813A1 (en) 2018-07-30 2020-01-30 Wells Fargo Bank, N.A. Systems and methods for scheduling business-to-individual payments
US11410136B2 (en) 2018-08-01 2022-08-09 American Express Travel Related Services Company, Inc. Procurement system using blockchain
US20200042635A1 (en) 2018-08-06 2020-02-06 Factom Transactional Sharding of Blockchain Transactions
US11164250B2 (en) 2018-08-06 2021-11-02 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11044095B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Debt recordation to blockchains
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US20200042982A1 (en) 2018-08-06 2020-02-06 Factom Digital Contracts in Blockchain Environments
US10764752B1 (en) 2018-08-21 2020-09-01 HYPR Corp. Secure mobile initiated authentication
US10939295B1 (en) * 2018-08-21 2021-03-02 HYPR Corp. Secure mobile initiated authentications to web-services
US11057366B2 (en) 2018-08-21 2021-07-06 HYPR Corp. Federated identity management with decentralized computing platforms
US10762927B2 (en) 2018-08-28 2020-09-01 Motorola Solutions, Inc. Method to log audio in a distributed, immutable transaction log for end-to-end verification and auditing
US10298395B1 (en) 2018-09-26 2019-05-21 Accenture Global Solutions Limited Interoperability of zero-knowledge proof enabled blockchains
US10997159B2 (en) 2018-10-09 2021-05-04 International Business Machines Corporation Blockchain notification board storing blockchain resources
US11341451B2 (en) * 2018-10-10 2022-05-24 Questaweb Holdings Inc. Hierarchical blockchain architecture for global trade management
US10958419B2 (en) 2018-10-22 2021-03-23 Motorola Solutions, Inc. Method to establish distributed ledger networks with multiple access levels for an incident
US20200134760A1 (en) 2018-10-31 2020-04-30 Motorola Solutions, Inc Method for Weighted Voting in a Public Safety Distributed Ledger
SG11201903528SA (en) 2018-11-27 2019-05-30 Alibaba Group Holding Ltd Executing multi-party transactions using smart contracts
US20200302433A1 (en) 2018-11-27 2020-09-24 Its, Inc. Distributed ledger settlement transactions
US20200175506A1 (en) 2018-12-03 2020-06-04 Factom, Inc. Conversion of Cryptocurrencies
US10826705B2 (en) 2018-12-13 2020-11-03 International Business Machines Corporation Compact state database system
DE102018010197A1 (en) 2018-12-18 2020-06-18 GRID INVENT gGmbH Electronic element and electrically controlled display element
CN110392052B (en) * 2019-07-22 2021-05-25 中国工商银行股份有限公司 Intelligent contract processing system and method for block chain
CN110599147B (en) 2019-09-17 2022-11-22 福州大学 Ciphertext retrieval fair payment method and system based on block chain
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
CN111448565B (en) 2020-02-14 2024-04-05 支付宝(杭州)信息技术有限公司 Data authorization based on decentralised identification
EP3799684A4 (en) 2020-03-13 2021-06-09 Alipay (Hangzhou) Information Technology Co., Ltd. Data authorization based on decentralized identifiers
CN112329041B (en) 2020-03-18 2024-01-23 支付宝(杭州)信息技术有限公司 Method and device for deploying contracts
US20220012731A1 (en) 2020-04-22 2022-01-13 Atrium Separate IP Holdings Number 1, LLC Blockchain architecture, system, method and device including a hybrid public-private iteration for facilitating secure data collection and controlled distribution using a decentralized transaction information platform and token ecosystem
CN111401903B (en) * 2020-06-03 2020-09-11 腾讯科技(深圳)有限公司 Block chain message processing method, device, computer and readable storage medium
US20220006641A1 (en) 2020-07-03 2022-01-06 Inveniam Capital Partners, Inc. Distribution of Blockchain Validation
CN112116348B (en) * 2020-08-12 2024-05-03 北京智融云河科技有限公司 Access control method for node resources
CN111857892B (en) * 2020-09-22 2020-12-18 支付宝(杭州)信息技术有限公司 Method and device for processing service through block chain
US20220405260A1 (en) 2021-06-19 2022-12-22 Inveniam Capital Partners, Inc. Systems and methods for processing blockchain transactions
US20220407728A1 (en) 2021-06-19 2022-12-22 Inveniam Capital Partners, Inc. Systems and methods for processing blockchain transactions

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150309831A1 (en) * 2013-08-08 2015-10-29 Architecture Technology Corporation Fight-through nodes with disposable virtual machines and rollback of persistent state
US9588790B1 (en) * 2015-02-04 2017-03-07 Amazon Technologies, Inc. Stateful virtual compute system
WO2017190795A1 (en) * 2016-05-06 2017-11-09 Rwe International Se System for evaluating telemetry data
US20170353309A1 (en) * 2016-06-06 2017-12-07 Microsoft Technology Licensing, Llc Cryptographic applications for a blockchain system
US10102265B1 (en) * 2017-04-12 2018-10-16 Vijay K. Madisetti Method and system for tuning blockchain scalability for fast and low-cost payment and transaction processing
CN107392618A (en) * 2017-07-28 2017-11-24 中链科技有限公司 It is implanted into the method and apparatus of intelligent contract
US20190303623A1 (en) * 2018-04-02 2019-10-03 Ca, Inc. Promotion smart contracts for software development processes
US20190332691A1 (en) * 2018-04-30 2019-10-31 Robert Dale Beadles Universal subscription and cryptocurrency payment management platforms and methods of use

Cited By (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11863686B2 (en) 2017-01-30 2024-01-02 Inveniam Capital Partners, Inc. Validating authenticity of electronic documents shared via computer networks
US11296889B2 (en) 2017-02-17 2022-04-05 Inveniam Capital Partners, Inc. Secret sharing via blockchains
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US11580534B2 (en) 2017-03-22 2023-02-14 Inveniam Capital Partners, Inc. Auditing of electronic documents
US11443370B2 (en) 2017-03-31 2022-09-13 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US11443371B2 (en) 2017-03-31 2022-09-13 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US11468510B2 (en) 2017-03-31 2022-10-11 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US10693652B2 (en) 2017-04-27 2020-06-23 Factom, Inc. Secret sharing via blockchain distribution
US11044097B2 (en) 2017-04-27 2021-06-22 Factom, Inc. Blockchain recordation of device usage
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11580535B2 (en) 2018-05-18 2023-02-14 Inveniam Capital Partners, Inc. Recordation of device usage to public/private blockchains
US11587074B2 (en) 2018-05-18 2023-02-21 Inveniam Capital Partners, Inc. Recordation of device usage to blockchains
US11477271B2 (en) 2018-05-18 2022-10-18 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11930072B2 (en) 2018-05-18 2024-03-12 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11347769B2 (en) 2018-05-18 2022-05-31 Inveniam Capital Partners, Inc. Import and export in blockchain environments
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US11295296B2 (en) 2018-08-06 2022-04-05 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11587069B2 (en) 2018-08-06 2023-02-21 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11687916B2 (en) 2018-08-06 2023-06-27 Inveniam Capital Partners, Inc. Decisional architectures in blockchain environments
US11348097B2 (en) 2018-08-06 2022-05-31 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11676132B2 (en) 2018-08-06 2023-06-13 Inveniam Capital Partners, Inc. Smart contracts in blockchain environments
US11620642B2 (en) 2018-08-06 2023-04-04 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11334874B2 (en) 2018-08-06 2022-05-17 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11531981B2 (en) 2018-08-06 2022-12-20 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11615398B2 (en) 2018-08-06 2023-03-28 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11276056B2 (en) 2018-08-06 2022-03-15 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11403558B1 (en) * 2018-09-18 2022-08-02 Iqvia Inc. GxP artificial intelligence / machine learning (AI/ML) platform
US11314754B2 (en) 2018-10-26 2022-04-26 Advanced New Technologies Co., Ltd. Data processing method, apparatus, and device
US11216476B2 (en) * 2018-10-26 2022-01-04 Advanced New Technologies Co., Ltd. Data processing method, apparatus, and device
US11706617B2 (en) * 2019-01-03 2023-07-18 Cisco Technology, Inc. Authenticating radio access network components using distributed ledger technology
US11349649B2 (en) * 2019-03-08 2022-05-31 Advanced New Technologies Co., Ltd. Methods and systems for modifying blockchain network configuration
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11444749B2 (en) 2020-01-17 2022-09-13 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
US11863305B2 (en) 2020-01-17 2024-01-02 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11943334B2 (en) 2020-01-17 2024-03-26 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
US11741441B2 (en) 2020-06-22 2023-08-29 TraDove, Inc. Systems and methods for streamlining credit and/or debit card transactions utilizing blockchain supported credit tokens and/or debit tokens
US11263604B2 (en) * 2020-06-22 2022-03-01 TraDove, Inc. Systems and methods for streamlining credit and/or debit card transactions utilizing blockchain supported credit tokens and/or debit tokens

Also Published As

Publication number Publication date
US11334874B2 (en) 2022-05-17
US11615398B2 (en) 2023-03-28
US20220027893A1 (en) 2022-01-27
US20200320514A1 (en) 2020-10-08
US20220034004A1 (en) 2022-02-03
US20220020001A1 (en) 2022-01-20
US20200042986A1 (en) 2020-02-06
US20200042985A1 (en) 2020-02-06
US11587069B2 (en) 2023-02-21
US11276056B2 (en) 2022-03-15
US11348098B2 (en) 2022-05-31
US20210272103A1 (en) 2021-09-02
US11687916B2 (en) 2023-06-27
US20220372673A9 (en) 2022-11-24
US11620642B2 (en) 2023-04-04
US20200042984A1 (en) 2020-02-06
US20200044857A1 (en) 2020-02-06
US20200042987A1 (en) 2020-02-06
US11531981B2 (en) 2022-12-20
US11348097B2 (en) 2022-05-31
US20200042990A1 (en) 2020-02-06
US20200044827A1 (en) 2020-02-06
US20200042983A1 (en) 2020-02-06
US11295296B2 (en) 2022-04-05
US11676132B2 (en) 2023-06-13
US20220058622A1 (en) 2022-02-24
US11042871B2 (en) 2021-06-22
US11205172B2 (en) 2021-12-21

Similar Documents

Publication Publication Date Title
US11531981B2 (en) Digital contracts in blockchain environments
US20190354606A1 (en) Private Cryptocoinage in Blockchain Environments
US11488176B2 (en) Systems, methods, and apparatuses for implementing certificates of authenticity of digital twins transacted onto a blockchain using distributed ledger technology (DLT)
JP7436568B2 (en) Methods and systems realized by blockchain
US11397929B2 (en) System for executing, securing, and non-repudiation of pooled conditional smart contracts over distributed blockchain network
US11347769B2 (en) Import and export in blockchain environments
US11044095B2 (en) Debt recordation to blockchains
US20190173854A1 (en) Decentralized information sharing network
US20200058023A1 (en) Decentralized Data Marketplace
Kwame et al. V-chain: A blockchain-based car lease platform
Serban et al. The concept of decentralized and secure electronic marketplace
WO2023244993A1 (en) Systems and methods for mitigating network congestion on blockchain networks by supporting blockchain operations through off-chain interactions
US20240080191A1 (en) Collaborative computation across blockchain networks
WO2023183494A1 (en) Integrated platform for digital asset registration, tracking and validation

Legal Events

Date Code Title Description
AS Assignment

Owner name: FACTOM, INC., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SNOW, PAUL;REEL/FRAME:047604/0430

Effective date: 20181113

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

AS Assignment

Owner name: INVENIAM CAPITAL PARTNERS, INC., NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:FACTOM, INC.;REEL/FRAME:056692/0174

Effective date: 20210604

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION